https://launchpad.net/ubuntu/+source/keystone/2:14.0.0-0ubuntu2/+build/15471920 RUN: /usr/share/launchpad-buildd/slavebin/slave-prep Forking launchpad-buildd slave process... Kernel version: Linux lgw01-amd64-056 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 Buildd toolchain package versions: launchpad-buildd_164 python-lpbuildd_164 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.4~git201611291343.dcee459~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.4 dpkg-dev_1.18.4ubuntu1.4 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 20 Sep 11:43:48 ntpdate[1804]: adjust time server 10.211.37.1 offset -0.000235 sec RUN: /usr/share/launchpad-buildd/slavebin/in-target unpack-chroot --backend=chroot --series=cosmic --arch=amd64 PACKAGEBUILD-15471920 /home/buildd/filecache-default/b7d07d6b68ae68badf26a018a3a0291d50e41e42 Creating target for build PACKAGEBUILD-15471920 RUN: /usr/share/launchpad-buildd/slavebin/in-target mount-chroot --backend=chroot --series=cosmic --arch=amd64 PACKAGEBUILD-15471920 Starting target for build PACKAGEBUILD-15471920 RUN: /usr/share/launchpad-buildd/slavebin/in-target override-sources-list --backend=chroot --series=cosmic --arch=amd64 PACKAGEBUILD-15471920 'deb http://ftpmaster.internal/ubuntu cosmic main universe' 'deb http://ftpmaster.internal/ubuntu cosmic-security main universe' 'deb http://ftpmaster.internal/ubuntu cosmic-updates main universe' 'deb http://ftpmaster.internal/ubuntu cosmic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-15471920 RUN: /usr/share/launchpad-buildd/slavebin/in-target update-debian-chroot --backend=chroot --series=cosmic --arch=amd64 PACKAGEBUILD-15471920 Updating target for build PACKAGEBUILD-15471920 Get:1 http://ftpmaster.internal/ubuntu cosmic InRelease [242 kB] Get:2 http://ftpmaster.internal/ubuntu cosmic-security InRelease [65.4 kB] Get:3 http://ftpmaster.internal/ubuntu cosmic-updates InRelease [65.4 kB] Get:4 http://ftpmaster.internal/ubuntu cosmic-proposed InRelease [92.5 kB] Get:5 http://ftpmaster.internal/ubuntu cosmic/main amd64 Packages [1022 kB] Get:6 http://ftpmaster.internal/ubuntu cosmic/main Translation-en [514 kB] Get:7 http://ftpmaster.internal/ubuntu cosmic/universe amd64 Packages [8817 kB] Get:8 http://ftpmaster.internal/ubuntu cosmic/universe Translation-en [5072 kB] Get:9 http://ftpmaster.internal/ubuntu cosmic-proposed/main amd64 Packages [41.2 kB] Get:10 http://ftpmaster.internal/ubuntu cosmic-proposed/main Translation-en [17.8 kB] Get:11 http://ftpmaster.internal/ubuntu cosmic-proposed/universe amd64 Packages [156 kB] Get:12 http://ftpmaster.internal/ubuntu cosmic-proposed/universe Translation-en [83.4 kB] Fetched 16.2 MB in 9s (1800 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: g++-7 libargon2-0 libncursesw5 libprocps6 libstdc++-7-dev Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: cpp-8 g++-8 gcc-8 libargon2-1 libasan5 libgcc-8-dev libncurses6 libncursesw6 libprocps7 libstdc++-8-dev libtinfo6 libubsan1 The following packages will be upgraded: adduser apt base-files base-passwd bash binutils binutils-common binutils-x86-64-linux-gnu bsdutils build-essential bzip2 cpp cpp-7 debconf debianutils dpkg dpkg-dev e2fslibs e2fsprogs fdisk findutils g++ g++-7 gcc gcc-7 gcc-7-base gcc-8-base gpg gpg-agent gpgconf gpgv grep init init-system-helpers libapparmor1 libapt-pkg5.0 libargon2-0 libasan4 libatomic1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcc1-0 libcilkrts5 libcom-err2 libcomerr2 libcryptsetup12 libdb5.3 libdebconfclient0 libdpkg-perl libext2fs2 libfdisk1 libgcc-7-dev libgcc1 libgcrypt20 libgmp10 libgnutls30 libgomp1 libgpg-error0 libidn11 libidn2-0 libisl19 libitm1 libkmod2 liblsan0 liblz4-1 libmount1 libmpx2 libncurses5 libncursesw5 libnpth0 libp11-kit0 libpcre3 libperl5.26 libpng16-16 libquadmath0 libreadline7 libseccomp2 libselinux1 libsemanage-common libsemanage1 libsepol1 libslang2 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-7-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo5 libtsan0 libubsan0 libudev1 libunistring2 libusb-0.1-4 libuuid1 linux-libc-dev make mount multiarch-support ncurses-base ncurses-bin openssl patch perl perl-base perl-modules-5.26 pinentry-curses pkgbinarymangler procps readline-common sed systemd systemd-sysv tar tzdata ubuntu-keyring util-linux 127 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Need to get 94.2 MB of archives. After this operation, 118 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu cosmic/main amd64 libc6-dev amd64 2.28-0ubuntu1 [2587 kB] Get:2 http://ftpmaster.internal/ubuntu cosmic/main amd64 libc-dev-bin amd64 2.28-0ubuntu1 [71.3 kB] Get:3 http://ftpmaster.internal/ubuntu cosmic-proposed/main amd64 linux-libc-dev amd64 4.18.0-8.9 [1016 kB] Get:4 http://ftpmaster.internal/ubuntu cosmic/main amd64 libc6 amd64 2.28-0ubuntu1 [2757 kB] Get:5 http://ftpmaster.internal/ubuntu cosmic/main amd64 libc-bin amd64 2.28-0ubuntu1 [619 kB] Get:6 http://ftpmaster.internal/ubuntu cosmic/main amd64 libquadmath0 amd64 8.2.0-7ubuntu1 [133 kB] Get:7 http://ftpmaster.internal/ubuntu cosmic/main amd64 libitm1 amd64 8.2.0-7ubuntu1 [28.1 kB] Get:8 http://ftpmaster.internal/ubuntu cosmic/main amd64 gcc-8-base amd64 8.2.0-7ubuntu1 [18.3 kB] Get:9 http://ftpmaster.internal/ubuntu cosmic/main amd64 libgcc1 amd64 1:8.2.0-7ubuntu1 [40.8 kB] Get:10 http://ftpmaster.internal/ubuntu cosmic/main amd64 libmpx2 amd64 8.2.0-7ubuntu1 [11.7 kB] Get:11 http://ftpmaster.internal/ubuntu cosmic/main amd64 liblsan0 amd64 8.2.0-7ubuntu1 [132 kB] Get:12 http://ftpmaster.internal/ubuntu cosmic/main amd64 libtsan0 amd64 8.2.0-7ubuntu1 [288 kB] Get:13 http://ftpmaster.internal/ubuntu cosmic/main amd64 libcc1-0 amd64 8.2.0-7ubuntu1 [39.5 kB] Get:14 http://ftpmaster.internal/ubuntu cosmic/main amd64 libatomic1 amd64 8.2.0-7ubuntu1 [9084 B] Get:15 http://ftpmaster.internal/ubuntu cosmic/main amd64 libgomp1 amd64 8.2.0-7ubuntu1 [76.5 kB] Get:16 http://ftpmaster.internal/ubuntu cosmic/main amd64 libstdc++6 amd64 8.2.0-7ubuntu1 [399 kB] Get:17 http://ftpmaster.internal/ubuntu cosmic/main amd64 base-files amd64 10.1ubuntu6 [60.4 kB] Get:18 http://ftpmaster.internal/ubuntu cosmic/main amd64 libtinfo6 amd64 6.1+20180210-4ubuntu1 [84.0 kB] Get:19 http://ftpmaster.internal/ubuntu cosmic/main amd64 debianutils amd64 4.8.6 [85.6 kB] Get:20 http://ftpmaster.internal/ubuntu cosmic/main amd64 bash amd64 4.4.18-2ubuntu3 [616 kB] Get:21 http://ftpmaster.internal/ubuntu cosmic/main amd64 bsdutils amd64 1:2.32-0.1ubuntu1 [60.4 kB] Get:22 http://ftpmaster.internal/ubuntu cosmic/main amd64 tar amd64 1.30+dfsg-2 [240 kB] Get:23 http://ftpmaster.internal/ubuntu cosmic/main amd64 dpkg amd64 1.19.0.5ubuntu5 [1136 kB] Get:24 http://ftpmaster.internal/ubuntu cosmic/main amd64 libext2fs2 amd64 1.44.4-2 [159 kB] Get:25 http://ftpmaster.internal/ubuntu cosmic/main amd64 e2fsprogs amd64 1.44.4-2 [514 kB] Get:26 http://ftpmaster.internal/ubuntu cosmic/main amd64 findutils amd64 4.6.0+git+20180808-2 [295 kB] Get:27 http://ftpmaster.internal/ubuntu cosmic/main amd64 grep amd64 3.1-2ubuntu1 [152 kB] Get:28 http://ftpmaster.internal/ubuntu cosmic/main amd64 ncurses-bin amd64 6.1+20180210-4ubuntu1 [163 kB] Get:29 http://ftpmaster.internal/ubuntu cosmic/main amd64 perl-modules-5.26 all 5.26.2-7 [2764 kB] Get:30 http://ftpmaster.internal/ubuntu cosmic/main amd64 libperl5.26 amd64 5.26.2-7 [3537 kB] Get:31 http://ftpmaster.internal/ubuntu cosmic/main amd64 perl amd64 5.26.2-7 [202 kB] Get:32 http://ftpmaster.internal/ubuntu cosmic/main amd64 perl-base amd64 5.26.2-7 [1391 kB] Get:33 http://ftpmaster.internal/ubuntu cosmic/main amd64 bzip2 amd64 1.0.6-9 [33.8 kB] Get:34 http://ftpmaster.internal/ubuntu cosmic/main amd64 libbz2-1.0 amd64 1.0.6-9 [32.4 kB] Get:35 http://ftpmaster.internal/ubuntu cosmic/main amd64 libdb5.3 amd64 5.3.28+dfsg1-0.1 [672 kB] Get:36 http://ftpmaster.internal/ubuntu cosmic/main amd64 sed amd64 4.5-1 [184 kB] Get:37 http://ftpmaster.internal/ubuntu cosmic/main amd64 libuuid1 amd64 2.32-0.1ubuntu1 [19.9 kB] Get:38 http://ftpmaster.internal/ubuntu cosmic/main amd64 libblkid1 amd64 2.32-0.1ubuntu1 [128 kB] Get:39 http://ftpmaster.internal/ubuntu cosmic/main amd64 libfdisk1 amd64 2.32-0.1ubuntu1 [167 kB] Get:40 http://ftpmaster.internal/ubuntu cosmic/main amd64 libncursesw6 amd64 6.1+20180210-4ubuntu1 [130 kB] Get:41 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpcre3 amd64 2:8.39-11 [230 kB] Get:42 http://ftpmaster.internal/ubuntu cosmic/main amd64 libselinux1 amd64 2.8-1build1 [68.5 kB] Get:43 http://ftpmaster.internal/ubuntu cosmic/main amd64 libmount1 amd64 2.32-0.1ubuntu1 [139 kB] Get:44 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsmartcols1 amd64 2.32-0.1ubuntu1 [86.0 kB] Get:45 http://ftpmaster.internal/ubuntu cosmic/main amd64 fdisk amd64 2.32-0.1ubuntu1 [109 kB] Get:46 http://ftpmaster.internal/ubuntu cosmic/main amd64 util-linux amd64 2.32-0.1ubuntu1 [916 kB] Get:47 http://ftpmaster.internal/ubuntu cosmic-proposed/main amd64 libdebconfclient0 amd64 0.244ubuntu1 [6092 B] Get:48 http://ftpmaster.internal/ubuntu cosmic/main amd64 base-passwd amd64 3.5.45 [47.4 kB] Get:49 http://ftpmaster.internal/ubuntu cosmic/main amd64 init-system-helpers all 1.54 [38.3 kB] Get:50 http://ftpmaster.internal/ubuntu cosmic/main amd64 ncurses-base all 6.1+20180210-4ubuntu1 [18.4 kB] Get:51 http://ftpmaster.internal/ubuntu cosmic/main amd64 liblz4-1 amd64 1.8.2-1ubuntu1 [86.1 kB] Get:52 http://ftpmaster.internal/ubuntu cosmic/main amd64 libudev1 amd64 239-7ubuntu8 [56.1 kB] Get:53 http://ftpmaster.internal/ubuntu cosmic/main amd64 libapt-pkg5.0 amd64 1.7.0~alpha3 [814 kB] Get:54 http://ftpmaster.internal/ubuntu cosmic/main amd64 debconf all 1.5.69 [121 kB] Get:55 http://ftpmaster.internal/ubuntu cosmic/main amd64 adduser all 3.117ubuntu1 [163 kB] Get:56 http://ftpmaster.internal/ubuntu cosmic/main amd64 libgpg-error0 amd64 1.32-1 [56.1 kB] Get:57 http://ftpmaster.internal/ubuntu cosmic/main amd64 libgcrypt20 amd64 1.8.3-1ubuntu1 [419 kB] Get:58 http://ftpmaster.internal/ubuntu cosmic/main amd64 gpgv amd64 2.2.8-3ubuntu1 [197 kB] Get:59 http://ftpmaster.internal/ubuntu cosmic/main amd64 ubuntu-keyring all 2018.09.18.1 [22.3 kB] Get:60 http://ftpmaster.internal/ubuntu cosmic/main amd64 libp11-kit0 amd64 0.23.13-2 [190 kB] Get:61 http://ftpmaster.internal/ubuntu cosmic/main amd64 libgmp10 amd64 2:6.1.2+dfsg-3 [240 kB] Get:62 http://ftpmaster.internal/ubuntu cosmic/main amd64 libunistring2 amd64 0.9.10-1ubuntu1 [380 kB] Get:63 http://ftpmaster.internal/ubuntu cosmic/main amd64 libidn2-0 amd64 2.0.5-1 [48.8 kB] Get:64 http://ftpmaster.internal/ubuntu cosmic/main amd64 libtasn1-6 amd64 4.13-3 [36.1 kB] Get:65 http://ftpmaster.internal/ubuntu cosmic/main amd64 libgnutls30 amd64 3.5.19-1ubuntu1 [646 kB] Get:66 http://ftpmaster.internal/ubuntu cosmic/main amd64 libseccomp2 amd64 2.3.3-3ubuntu1 [38.9 kB] Get:67 http://ftpmaster.internal/ubuntu cosmic/main amd64 apt amd64 1.7.0~alpha3 [1177 kB] Get:68 http://ftpmaster.internal/ubuntu cosmic/main amd64 libapparmor1 amd64 2.12-4ubuntu7 [30.7 kB] Get:69 http://ftpmaster.internal/ubuntu cosmic/main amd64 libaudit-common all 1:2.8.3-1ubuntu2 [4064 B] Get:70 http://ftpmaster.internal/ubuntu cosmic/main amd64 libcap-ng0 amd64 0.7.9-1 [11.3 kB] Get:71 http://ftpmaster.internal/ubuntu cosmic/main amd64 libaudit1 amd64 1:2.8.3-1ubuntu2 [38.6 kB] Get:72 http://ftpmaster.internal/ubuntu cosmic/main amd64 libargon2-1 amd64 0~20171227-0.1 [20.2 kB] Get:73 http://ftpmaster.internal/ubuntu cosmic/main amd64 libcryptsetup12 amd64 2:2.0.4-2ubuntu2 [140 kB] Get:74 http://ftpmaster.internal/ubuntu cosmic/main amd64 libkmod2 amd64 25-1ubuntu1 [41.6 kB] Get:75 http://ftpmaster.internal/ubuntu cosmic/main amd64 mount amd64 2.32-0.1ubuntu1 [104 kB] Get:76 http://ftpmaster.internal/ubuntu cosmic/main amd64 libncurses6 amd64 6.1+20180210-4ubuntu1 [101 kB] Get:77 http://ftpmaster.internal/ubuntu cosmic/main amd64 libprocps7 amd64 2:3.3.15-2ubuntu1 [32.6 kB] Get:78 http://ftpmaster.internal/ubuntu cosmic/main amd64 procps amd64 2:3.3.15-2ubuntu1 [231 kB] Get:79 http://ftpmaster.internal/ubuntu cosmic/main amd64 systemd amd64 239-7ubuntu8 [2968 kB] Get:80 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsystemd0 amd64 239-7ubuntu8 [213 kB] Get:81 http://ftpmaster.internal/ubuntu cosmic/main amd64 init amd64 1.54 [6380 B] Get:82 http://ftpmaster.internal/ubuntu cosmic/main amd64 systemd-sysv amd64 239-7ubuntu8 [9404 B] Get:83 http://ftpmaster.internal/ubuntu cosmic/main amd64 libcom-err2 amd64 1.44.4-2 [8924 B] Get:84 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsepol1 amd64 2.8-1 [252 kB] Get:85 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsemanage-common all 2.8-1build1 [7000 B] Get:86 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsemanage1 amd64 2.8-1build1 [85.3 kB] Get:87 http://ftpmaster.internal/ubuntu cosmic/main amd64 libss2 amd64 1.44.4-2 [11.1 kB] Get:88 http://ftpmaster.internal/ubuntu cosmic/universe amd64 libncurses5 amd64 6.1+20180210-4ubuntu1 [95.2 kB] Get:89 http://ftpmaster.internal/ubuntu cosmic/main amd64 libncursesw5 amd64 6.1+20180210-4ubuntu1 [117 kB] Get:90 http://ftpmaster.internal/ubuntu cosmic/main amd64 libtinfo5 amd64 6.1+20180210-4ubuntu1 [79.3 kB] Get:91 http://ftpmaster.internal/ubuntu cosmic/main amd64 libidn11 amd64 1.33-2.2ubuntu1 [46.1 kB] Get:92 http://ftpmaster.internal/ubuntu cosmic/main amd64 readline-common all 7.0-5 [52.2 kB] Get:93 http://ftpmaster.internal/ubuntu cosmic/main amd64 libreadline7 amd64 7.0-5 [123 kB] Get:94 http://ftpmaster.internal/ubuntu cosmic/main amd64 libslang2 amd64 2.3.2-1ubuntu1 [425 kB] Get:95 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsqlite3-0 amd64 3.24.0-1 [506 kB] Get:96 http://ftpmaster.internal/ubuntu cosmic/main amd64 libssl1.1 amd64 1.1.0h-4ubuntu1 [1135 kB] Get:97 http://ftpmaster.internal/ubuntu cosmic/main amd64 openssl amd64 1.1.0h-4ubuntu1 [535 kB] Get:98 http://ftpmaster.internal/ubuntu cosmic/main amd64 tzdata all 2018e-1 [188 kB] Get:99 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpng16-16 amd64 1.6.34-2 [176 kB] Get:100 http://ftpmaster.internal/ubuntu cosmic/main amd64 multiarch-support amd64 2.28-0ubuntu1 [6916 B] Get:101 http://ftpmaster.internal/ubuntu cosmic/main amd64 binutils-x86-64-linux-gnu amd64 2.31.1-6ubuntu1 [1830 kB] Get:102 http://ftpmaster.internal/ubuntu cosmic/main amd64 binutils-common amd64 2.31.1-6ubuntu1 [195 kB] Get:103 http://ftpmaster.internal/ubuntu cosmic/main amd64 binutils amd64 2.31.1-6ubuntu1 [3396 B] Get:104 http://ftpmaster.internal/ubuntu cosmic/main amd64 libbinutils amd64 2.31.1-6ubuntu1 [483 kB] Get:105 http://ftpmaster.internal/ubuntu cosmic/main amd64 libisl19 amd64 0.20-2 [565 kB] Get:106 http://ftpmaster.internal/ubuntu cosmic/main amd64 cpp-8 amd64 8.2.0-7ubuntu1 [7222 kB] Get:107 http://ftpmaster.internal/ubuntu cosmic/main amd64 cpp amd64 4:8.2.0-1ubuntu1 [27.6 kB] Get:108 http://ftpmaster.internal/ubuntu cosmic/main amd64 libasan5 amd64 8.2.0-7ubuntu1 [364 kB] Get:109 http://ftpmaster.internal/ubuntu cosmic/main amd64 libubsan1 amd64 8.2.0-7ubuntu1 [121 kB] Get:110 http://ftpmaster.internal/ubuntu cosmic/main amd64 libgcc-8-dev amd64 8.2.0-7ubuntu1 [2304 kB] Get:111 http://ftpmaster.internal/ubuntu cosmic/main amd64 gcc-8 amd64 8.2.0-7ubuntu1 [7991 kB] Get:112 http://ftpmaster.internal/ubuntu cosmic/main amd64 gcc amd64 4:8.2.0-1ubuntu1 [5220 B] Get:113 http://ftpmaster.internal/ubuntu cosmic/main amd64 libstdc++-8-dev amd64 8.2.0-7ubuntu1 [1537 kB] Get:114 http://ftpmaster.internal/ubuntu cosmic/main amd64 g++-8 amd64 8.2.0-7ubuntu1 [8110 kB] Get:115 http://ftpmaster.internal/ubuntu cosmic/main amd64 g++ amd64 4:8.2.0-1ubuntu1 [1604 B] Get:116 http://ftpmaster.internal/ubuntu cosmic/main amd64 make amd64 4.2.1-1.2 [162 kB] Get:117 http://ftpmaster.internal/ubuntu cosmic/main amd64 dpkg-dev all 1.19.0.5ubuntu5 [607 kB] Get:118 http://ftpmaster.internal/ubuntu cosmic/main amd64 libdpkg-perl all 1.19.0.5ubuntu5 [211 kB] Get:119 http://ftpmaster.internal/ubuntu cosmic/main amd64 patch amd64 2.7.6-3 [104 kB] Get:120 http://ftpmaster.internal/ubuntu cosmic/main amd64 build-essential amd64 12.5ubuntu2 [4732 B] Get:121 http://ftpmaster.internal/ubuntu cosmic/main amd64 libasan4 amd64 7.3.0-29ubuntu1 [359 kB] Get:122 http://ftpmaster.internal/ubuntu cosmic/main amd64 libubsan0 amd64 7.3.0-29ubuntu1 [126 kB] Get:123 http://ftpmaster.internal/ubuntu cosmic/main amd64 libcilkrts5 amd64 7.3.0-29ubuntu1 [42.5 kB] Get:124 http://ftpmaster.internal/ubuntu cosmic/universe amd64 g++-7 amd64 7.3.0-29ubuntu1 [7574 kB] Get:125 http://ftpmaster.internal/ubuntu cosmic/main amd64 gcc-7 amd64 7.3.0-29ubuntu1 [7455 kB] Get:126 http://ftpmaster.internal/ubuntu cosmic/main amd64 libstdc++-7-dev amd64 7.3.0-29ubuntu1 [1466 kB] Get:127 http://ftpmaster.internal/ubuntu cosmic/main amd64 libgcc-7-dev amd64 7.3.0-29ubuntu1 [2368 kB] Get:128 http://ftpmaster.internal/ubuntu cosmic/main amd64 cpp-7 amd64 7.3.0-29ubuntu1 [6738 kB] Get:129 http://ftpmaster.internal/ubuntu cosmic/main amd64 gcc-7-base amd64 7.3.0-29ubuntu1 [18.6 kB] Get:130 http://ftpmaster.internal/ubuntu cosmic/main amd64 e2fslibs amd64 1.44.4-2 [2700 B] Get:131 http://ftpmaster.internal/ubuntu cosmic/main amd64 pinentry-curses amd64 1.1.0-1build2 [35.9 kB] Get:132 http://ftpmaster.internal/ubuntu cosmic/main amd64 libnpth0 amd64 1.6-1 [7736 B] Get:133 http://ftpmaster.internal/ubuntu cosmic/main amd64 gpg amd64 2.2.8-3ubuntu1 [471 kB] Get:134 http://ftpmaster.internal/ubuntu cosmic/main amd64 gpgconf amd64 2.2.8-3ubuntu1 [123 kB] Get:135 http://ftpmaster.internal/ubuntu cosmic/main amd64 gpg-agent amd64 2.2.8-3ubuntu1 [229 kB] Get:136 http://ftpmaster.internal/ubuntu cosmic/universe amd64 libargon2-0 amd64 0~20171227-0.1 [4532 B] Get:137 http://ftpmaster.internal/ubuntu cosmic/main amd64 libcomerr2 amd64 1.44.4-2 [2700 B] Get:138 http://ftpmaster.internal/ubuntu cosmic/main amd64 libusb-0.1-4 amd64 2:0.1.12-32 [17.4 kB] Get:139 http://ftpmaster.internal/ubuntu cosmic/main amd64 pkgbinarymangler all 142 [53.6 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 94.2 MB in 5s (17.9 MB/s) (Reading database ... 12637 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.28-0ubuntu1_amd64.deb ... Unpacking libc6-dev:amd64 (2.28-0ubuntu1) over (2.27-3ubuntu1) ... Preparing to unpack .../libc-dev-bin_2.28-0ubuntu1_amd64.deb ... Unpacking libc-dev-bin (2.28-0ubuntu1) over (2.27-3ubuntu1) ... Preparing to unpack .../linux-libc-dev_4.18.0-8.9_amd64.deb ... Unpacking linux-libc-dev:amd64 (4.18.0-8.9) over (4.15.0-20.21) ... Preparing to unpack .../libc6_2.28-0ubuntu1_amd64.deb ... Unpacking libc6:amd64 (2.28-0ubuntu1) over (2.27-3ubuntu1) ... Setting up libc6:amd64 (2.28-0ubuntu1) ... (Reading database ... 12649 files and directories currently installed.) Preparing to unpack .../libc-bin_2.28-0ubuntu1_amd64.deb ... Unpacking libc-bin (2.28-0ubuntu1) over (2.27-3ubuntu1) ... Setting up libc-bin (2.28-0ubuntu1) ... Updating /etc/nsswitch.conf to current default. (Reading database ... 12649 files and directories currently installed.) Preparing to unpack .../libquadmath0_8.2.0-7ubuntu1_amd64.deb ... Unpacking libquadmath0:amd64 (8.2.0-7ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libitm1_8.2.0-7ubuntu1_amd64.deb ... Unpacking libitm1:amd64 (8.2.0-7ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../gcc-8-base_8.2.0-7ubuntu1_amd64.deb ... Unpacking gcc-8-base:amd64 (8.2.0-7ubuntu1) over (8-20180414-1ubuntu2) ... Setting up gcc-8-base:amd64 (8.2.0-7ubuntu1) ... (Reading database ... 12648 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a8.2.0-7ubuntu1_amd64.deb ... Unpacking libgcc1:amd64 (1:8.2.0-7ubuntu1) over (1:8-20180414-1ubuntu2) ... Setting up libgcc1:amd64 (1:8.2.0-7ubuntu1) ... (Reading database ... 12648 files and directories currently installed.) Preparing to unpack .../0-libmpx2_8.2.0-7ubuntu1_amd64.deb ... Unpacking libmpx2:amd64 (8.2.0-7ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../1-liblsan0_8.2.0-7ubuntu1_amd64.deb ... Unpacking liblsan0:amd64 (8.2.0-7ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../2-libtsan0_8.2.0-7ubuntu1_amd64.deb ... Unpacking libtsan0:amd64 (8.2.0-7ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../3-libcc1-0_8.2.0-7ubuntu1_amd64.deb ... Unpacking libcc1-0:amd64 (8.2.0-7ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../4-libatomic1_8.2.0-7ubuntu1_amd64.deb ... Unpacking libatomic1:amd64 (8.2.0-7ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../5-libgomp1_8.2.0-7ubuntu1_amd64.deb ... Unpacking libgomp1:amd64 (8.2.0-7ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../6-libstdc++6_8.2.0-7ubuntu1_amd64.deb ... Unpacking libstdc++6:amd64 (8.2.0-7ubuntu1) over (8-20180414-1ubuntu2) ... Setting up libstdc++6:amd64 (8.2.0-7ubuntu1) ... (Reading database ... 12648 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu6_amd64.deb ... Unpacking base-files (10.1ubuntu6) over (10.1ubuntu2) ... Setting up base-files (10.1ubuntu6) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/50-motd-news ... Selecting previously unselected package libtinfo6:amd64. (Reading database ... 12650 files and directories currently installed.) Preparing to unpack .../libtinfo6_6.1+20180210-4ubuntu1_amd64.deb ... Unpacking libtinfo6:amd64 (6.1+20180210-4ubuntu1) ... Setting up libtinfo6:amd64 (6.1+20180210-4ubuntu1) ... (Reading database ... 12659 files and directories currently installed.) Preparing to unpack .../debianutils_4.8.6_amd64.deb ... Unpacking debianutils (4.8.6) over (4.8.4) ... Setting up debianutils (4.8.6) ... (Reading database ... 12659 files and directories currently installed.) Preparing to unpack .../bash_4.4.18-2ubuntu3_amd64.deb ... Unpacking bash (4.4.18-2ubuntu3) over (4.4.18-2ubuntu1) ... Setting up bash (4.4.18-2ubuntu3) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12659 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.32-0.1ubuntu1_amd64.deb ... Unpacking bsdutils (1:2.32-0.1ubuntu1) over (1:2.31.1-0.4ubuntu3) ... Setting up bsdutils (1:2.32-0.1ubuntu1) ... (Reading database ... 12659 files and directories currently installed.) Preparing to unpack .../tar_1.30+dfsg-2_amd64.deb ... Unpacking tar (1.30+dfsg-2) over (1.29b-2) ... Setting up tar (1.30+dfsg-2) ... (Reading database ... 12659 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.0.5ubuntu5_amd64.deb ... Unpacking dpkg (1.19.0.5ubuntu5) over (1.19.0.5ubuntu2) ... Setting up dpkg (1.19.0.5ubuntu5) ... (Reading database ... 12659 files and directories currently installed.) Preparing to unpack .../libext2fs2_1.44.4-2_amd64.deb ... Unpacking libext2fs2:amd64 (1.44.4-2) over (1.44.1-1) ... Setting up libext2fs2:amd64 (1.44.4-2) ... (Reading database ... 12659 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.44.4-2_amd64.deb ... Unpacking e2fsprogs (1.44.4-2) over (1.44.1-1) ... Setting up e2fsprogs (1.44.4-2) ... (Reading database ... 12661 files and directories currently installed.) Preparing to unpack .../findutils_4.6.0+git+20180808-2_amd64.deb ... Unpacking findutils (4.6.0+git+20180808-2) over (4.6.0+git+20170828-2) ... Setting up findutils (4.6.0+git+20180808-2) ... (Reading database ... 12663 files and directories currently installed.) Preparing to unpack .../grep_3.1-2ubuntu1_amd64.deb ... Unpacking grep (3.1-2ubuntu1) over (3.1-2) ... Setting up grep (3.1-2ubuntu1) ... (Reading database ... 12663 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.1+20180210-4ubuntu1_amd64.deb ... Unpacking ncurses-bin (6.1+20180210-4ubuntu1) over (6.1-1ubuntu1) ... Setting up ncurses-bin (6.1+20180210-4ubuntu1) ... (Reading database ... 12663 files and directories currently installed.) Preparing to unpack .../perl_5.26.2-7_amd64.deb ... Unpacking perl (5.26.2-7) over (5.26.1-6) ... Preparing to unpack .../perl-modules-5.26_5.26.2-7_all.deb ... Unpacking perl-modules-5.26 (5.26.2-7) over (5.26.1-6) ... Preparing to unpack .../libperl5.26_5.26.2-7_amd64.deb ... Unpacking libperl5.26:amd64 (5.26.2-7) over (5.26.1-6) ... Preparing to unpack .../perl-base_5.26.2-7_amd64.deb ... Unpacking perl-base (5.26.2-7) over (5.26.1-6) ... Setting up perl-base (5.26.2-7) ... (Reading database ... 12663 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.6-9_amd64.deb ... Unpacking bzip2 (1.0.6-9) over (1.0.6-8.1) ... Preparing to unpack .../libbz2-1.0_1.0.6-9_amd64.deb ... Unpacking libbz2-1.0:amd64 (1.0.6-9) over (1.0.6-8.1) ... Setting up libbz2-1.0:amd64 (1.0.6-9) ... (Reading database ... 12663 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg1-0.1_amd64.deb ... Unpacking libdb5.3:amd64 (5.3.28+dfsg1-0.1) over (5.3.28-13.1ubuntu1) ... Setting up libdb5.3:amd64 (5.3.28+dfsg1-0.1) ... (Reading database ... 12663 files and directories currently installed.) Preparing to unpack .../archives/sed_4.5-1_amd64.deb ... Unpacking sed (4.5-1) over (4.4-2) ... Setting up sed (4.5-1) ... (Reading database ... 12663 files and directories currently installed.) Preparing to unpack .../libuuid1_2.32-0.1ubuntu1_amd64.deb ... Unpacking libuuid1:amd64 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libuuid1:amd64 (2.32-0.1ubuntu1) ... (Reading database ... 12663 files and directories currently installed.) Preparing to unpack .../libblkid1_2.32-0.1ubuntu1_amd64.deb ... Unpacking libblkid1:amd64 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libblkid1:amd64 (2.32-0.1ubuntu1) ... (Reading database ... 12663 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.32-0.1ubuntu1_amd64.deb ... Unpacking libfdisk1:amd64 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libfdisk1:amd64 (2.32-0.1ubuntu1) ... Selecting previously unselected package libncursesw6:amd64. (Reading database ... 12663 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.1+20180210-4ubuntu1_amd64.deb ... Unpacking libncursesw6:amd64 (6.1+20180210-4ubuntu1) ... Setting up libncursesw6:amd64 (6.1+20180210-4ubuntu1) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-11_amd64.deb ... Unpacking libpcre3:amd64 (2:8.39-11) over (2:8.39-9) ... Setting up libpcre3:amd64 (2:8.39-11) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../libselinux1_2.8-1build1_amd64.deb ... Unpacking libselinux1:amd64 (2.8-1build1) over (2.7-2build2) ... Setting up libselinux1:amd64 (2.8-1build1) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../libmount1_2.32-0.1ubuntu1_amd64.deb ... Unpacking libmount1:amd64 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libmount1:amd64 (2.32-0.1ubuntu1) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.32-0.1ubuntu1_amd64.deb ... Unpacking libsmartcols1:amd64 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libsmartcols1:amd64 (2.32-0.1ubuntu1) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../fdisk_2.32-0.1ubuntu1_amd64.deb ... Unpacking fdisk (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up fdisk (2.32-0.1ubuntu1) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../util-linux_2.32-0.1ubuntu1_amd64.deb ... Unpacking util-linux (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up util-linux (2.32-0.1ubuntu1) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.244ubuntu1_amd64.deb ... Unpacking libdebconfclient0:amd64 (0.244ubuntu1) over (0.213ubuntu1) ... Setting up libdebconfclient0:amd64 (0.244ubuntu1) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.45_amd64.deb ... Unpacking base-passwd (3.5.45) over (3.5.44) ... Setting up base-passwd (3.5.45) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.54_all.deb ... Unpacking init-system-helpers (1.54) over (1.51) ... Setting up init-system-helpers (1.54) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.1+20180210-4ubuntu1_all.deb ... Unpacking ncurses-base (6.1+20180210-4ubuntu1) over (6.1-1ubuntu1) ... Setting up ncurses-base (6.1+20180210-4ubuntu1) ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.8.2-1ubuntu1_amd64.deb ... Unpacking liblz4-1:amd64 (1.8.2-1ubuntu1) over (0.0~r131-2ubuntu3) ... Setting up liblz4-1:amd64 (1.8.2-1ubuntu1) ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../libudev1_239-7ubuntu8_amd64.deb ... Unpacking libudev1:amd64 (239-7ubuntu8) over (237-3ubuntu10) ... Setting up libudev1:amd64 (239-7ubuntu8) ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.7.0~alpha3_amd64.deb ... Unpacking libapt-pkg5.0:amd64 (1.7.0~alpha3) over (1.6.1) ... Setting up libapt-pkg5.0:amd64 (1.7.0~alpha3) ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../debconf_1.5.69_all.deb ... Unpacking debconf (1.5.69) over (1.5.66) ... Setting up debconf (1.5.69) ... (Reading database ... 12661 files and directories currently installed.) Preparing to unpack .../adduser_3.117ubuntu1_all.deb ... Unpacking adduser (3.117ubuntu1) over (3.116ubuntu1) ... Setting up adduser (3.117ubuntu1) ... (Reading database ... 12661 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.32-1_amd64.deb ... Unpacking libgpg-error0:amd64 (1.32-1) over (1.27-6) ... Setting up libgpg-error0:amd64 (1.32-1) ... (Reading database ... 12661 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.3-1ubuntu1_amd64.deb ... Unpacking libgcrypt20:amd64 (1.8.3-1ubuntu1) over (1.8.1-4ubuntu1) ... Setting up libgcrypt20:amd64 (1.8.3-1ubuntu1) ... (Reading database ... 12661 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.8-3ubuntu1_amd64.deb ... Unpacking gpgv (2.2.8-3ubuntu1) over (2.2.4-1ubuntu1) ... Setting up gpgv (2.2.8-3ubuntu1) ... (Reading database ... 12661 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2018.09.18.1_all.deb ... Unpacking ubuntu-keyring (2018.09.18.1) over (2018.02.28) ... Setting up ubuntu-keyring (2018.09.18.1) ... (Reading database ... 12662 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.13-2_amd64.deb ... Unpacking libp11-kit0:amd64 (0.23.13-2) over (0.23.9-2) ... Setting up libp11-kit0:amd64 (0.23.13-2) ... (Reading database ... 12662 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.1.2+dfsg-3_amd64.deb ... Unpacking libgmp10:amd64 (2:6.1.2+dfsg-3) over (2:6.1.2+dfsg-2) ... Setting up libgmp10:amd64 (2:6.1.2+dfsg-3) ... (Reading database ... 12662 files and directories currently installed.) Preparing to unpack .../libunistring2_0.9.10-1ubuntu1_amd64.deb ... Unpacking libunistring2:amd64 (0.9.10-1ubuntu1) over (0.9.9-0ubuntu1) ... Setting up libunistring2:amd64 (0.9.10-1ubuntu1) ... (Reading database ... 12662 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.0.5-1_amd64.deb ... Unpacking libidn2-0:amd64 (2.0.5-1) over (2.0.4-1.1build2) ... Setting up libidn2-0:amd64 (2.0.5-1) ... (Reading database ... 12662 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.13-3_amd64.deb ... Unpacking libtasn1-6:amd64 (4.13-3) over (4.13-2) ... Setting up libtasn1-6:amd64 (4.13-3) ... (Reading database ... 12662 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.5.19-1ubuntu1_amd64.deb ... Unpacking libgnutls30:amd64 (3.5.19-1ubuntu1) over (3.5.18-1ubuntu1) ... Setting up libgnutls30:amd64 (3.5.19-1ubuntu1) ... (Reading database ... 12662 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.3.3-3ubuntu1_amd64.deb ... Unpacking libseccomp2:amd64 (2.3.3-3ubuntu1) over (2.3.1-2.1ubuntu4) ... Setting up libseccomp2:amd64 (2.3.3-3ubuntu1) ... (Reading database ... 12662 files and directories currently installed.) Preparing to unpack .../apt_1.7.0~alpha3_amd64.deb ... Unpacking apt (1.7.0~alpha3) over (1.6.1) ... Setting up apt (1.7.0~alpha3) ... (Reading database ... 12662 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.12-4ubuntu7_amd64.deb ... Unpacking libapparmor1:amd64 (2.12-4ubuntu7) over (2.12-4ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a2.8.3-1ubuntu2_all.deb ... Unpacking libaudit-common (1:2.8.3-1ubuntu2) over (1:2.8.2-1ubuntu1) ... Setting up libaudit-common (1:2.8.3-1ubuntu2) ... (Reading database ... 12662 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-1_amd64.deb ... Unpacking libcap-ng0:amd64 (0.7.9-1) over (0.7.7-3.1) ... Setting up libcap-ng0:amd64 (0.7.9-1) ... (Reading database ... 12662 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.3-1ubuntu2_amd64.deb ... Unpacking libaudit1:amd64 (1:2.8.3-1ubuntu2) over (1:2.8.2-1ubuntu1) ... Setting up libaudit1:amd64 (1:2.8.3-1ubuntu2) ... Selecting previously unselected package libargon2-1:amd64. (Reading database ... 12662 files and directories currently installed.) Preparing to unpack .../0-libargon2-1_0~20171227-0.1_amd64.deb ... Unpacking libargon2-1:amd64 (0~20171227-0.1) ... Preparing to unpack .../1-libcryptsetup12_2%3a2.0.4-2ubuntu2_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.0.4-2ubuntu2) over (2:2.0.2-1ubuntu1) ... Preparing to unpack .../2-libkmod2_25-1ubuntu1_amd64.deb ... Unpacking libkmod2:amd64 (25-1ubuntu1) over (24-1ubuntu3) ... Preparing to unpack .../3-mount_2.32-0.1ubuntu1_amd64.deb ... Unpacking mount (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../4-libncurses6_6.1+20180210-4ubuntu1_amd64.deb ... Unpacking libncurses6:amd64 (6.1+20180210-4ubuntu1) ... Selecting previously unselected package libprocps7:amd64. Preparing to unpack .../5-libprocps7_2%3a3.3.15-2ubuntu1_amd64.deb ... Unpacking libprocps7:amd64 (2:3.3.15-2ubuntu1) ... Preparing to unpack .../6-procps_2%3a3.3.15-2ubuntu1_amd64.deb ... Unpacking procps (2:3.3.15-2ubuntu1) over (2:3.3.12-3ubuntu1) ... Setting up libargon2-1:amd64 (0~20171227-0.1) ... Setting up libcryptsetup12:amd64 (2:2.0.4-2ubuntu2) ... (Reading database ... 12684 files and directories currently installed.) Preparing to unpack .../systemd_239-7ubuntu8_amd64.deb ... Unpacking systemd (239-7ubuntu8) over (237-3ubuntu10) ... Preparing to unpack .../libsystemd0_239-7ubuntu8_amd64.deb ... Unpacking libsystemd0:amd64 (239-7ubuntu8) over (237-3ubuntu10) ... Setting up libsystemd0:amd64 (239-7ubuntu8) ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../archives/init_1.54_amd64.deb ... Unpacking init (1.54) over (1.51) ... Setting up libapparmor1:amd64 (2.12-4ubuntu7) ... Setting up libkmod2:amd64 (25-1ubuntu1) ... Setting up mount (2.32-0.1ubuntu1) ... Setting up libncurses6:amd64 (6.1+20180210-4ubuntu1) ... Setting up libprocps7:amd64 (2:3.3.15-2ubuntu1) ... Setting up procps (2:3.3.15-2ubuntu1) ... Installing new version of config file /etc/init.d/procps ... Installing new version of config file /etc/sysctl.conf ... Installing new version of config file /etc/sysctl.d/10-network-security.conf ... Setting up systemd (239-7ubuntu8) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Installing new version of config file /etc/systemd/system.conf ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../systemd-sysv_239-7ubuntu8_amd64.deb ... Unpacking systemd-sysv (239-7ubuntu8) over (237-3ubuntu10) ... Preparing to unpack .../libcom-err2_1.44.4-2_amd64.deb ... Unpacking libcom-err2:amd64 (1.44.4-2) over (1.44.1-1) ... Setting up libcom-err2:amd64 (1.44.4-2) ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../libsepol1_2.8-1_amd64.deb ... Unpacking libsepol1:amd64 (2.8-1) over (2.7-1) ... Setting up libsepol1:amd64 (2.8-1) ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.8-1build1_all.deb ... Unpacking libsemanage-common (2.8-1build1) over (2.7-2build2) ... Setting up libsemanage-common (2.8-1build1) ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.8-1build1_amd64.deb ... Unpacking libsemanage1:amd64 (2.8-1build1) over (2.7-2build2) ... Setting up libsemanage1:amd64 (2.8-1build1) ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../libss2_1.44.4-2_amd64.deb ... Unpacking libss2:amd64 (1.44.4-2) over (1.44.1-1) ... Setting up libss2:amd64 (1.44.4-2) ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../libncurses5_6.1+20180210-4ubuntu1_amd64.deb ... Unpacking libncurses5:amd64 (6.1+20180210-4ubuntu1) over (6.1-1ubuntu1) ... Preparing to unpack .../libncursesw5_6.1+20180210-4ubuntu1_amd64.deb ... Unpacking libncursesw5:amd64 (6.1+20180210-4ubuntu1) over (6.1-1ubuntu1) ... Preparing to unpack .../libtinfo5_6.1+20180210-4ubuntu1_amd64.deb ... Unpacking libtinfo5:amd64 (6.1+20180210-4ubuntu1) over (6.1-1ubuntu1) ... Setting up libtinfo5:amd64 (6.1+20180210-4ubuntu1) ... (Reading database ... 12704 files and directories currently installed.) Preparing to unpack .../00-libidn11_1.33-2.2ubuntu1_amd64.deb ... Unpacking libidn11:amd64 (1.33-2.2ubuntu1) over (1.33-2.1ubuntu1) ... Preparing to unpack .../01-readline-common_7.0-5_all.deb ... Unpacking readline-common (7.0-5) over (7.0-3) ... Preparing to unpack .../02-libreadline7_7.0-5_amd64.deb ... Unpacking libreadline7:amd64 (7.0-5) over (7.0-3) ... Preparing to unpack .../03-libslang2_2.3.2-1ubuntu1_amd64.deb ... Unpacking libslang2:amd64 (2.3.2-1ubuntu1) over (2.3.1a-3ubuntu1) ... Preparing to unpack .../04-libsqlite3-0_3.24.0-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.24.0-1) over (3.22.0-1) ... Preparing to unpack .../05-libssl1.1_1.1.0h-4ubuntu1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.0h-4ubuntu1) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../06-openssl_1.1.0h-4ubuntu1_amd64.deb ... Unpacking openssl (1.1.0h-4ubuntu1) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../07-tzdata_2018e-1_all.deb ... Unpacking tzdata (2018e-1) over (2018d-1) ... Preparing to unpack .../08-libpng16-16_1.6.34-2_amd64.deb ... Unpacking libpng16-16:amd64 (1.6.34-2) over (1.6.34-1) ... Preparing to unpack .../09-multiarch-support_2.28-0ubuntu1_amd64.deb ... Unpacking multiarch-support (2.28-0ubuntu1) over (2.27-3ubuntu1) ... Preparing to unpack .../10-binutils-x86-64-linux-gnu_2.31.1-6ubuntu1_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.31.1-6ubuntu1) over (2.30-15ubuntu1) ... Preparing to unpack .../11-binutils-common_2.31.1-6ubuntu1_amd64.deb ... Unpacking binutils-common:amd64 (2.31.1-6ubuntu1) over (2.30-15ubuntu1) ... Preparing to unpack .../12-binutils_2.31.1-6ubuntu1_amd64.deb ... Unpacking binutils (2.31.1-6ubuntu1) over (2.30-15ubuntu1) ... Preparing to unpack .../13-libbinutils_2.31.1-6ubuntu1_amd64.deb ... Unpacking libbinutils:amd64 (2.31.1-6ubuntu1) over (2.30-15ubuntu1) ... Preparing to unpack .../14-libisl19_0.20-2_amd64.deb ... Unpacking libisl19:amd64 (0.20-2) over (0.19-1) ... Selecting previously unselected package cpp-8. Preparing to unpack .../15-cpp-8_8.2.0-7ubuntu1_amd64.deb ... Unpacking cpp-8 (8.2.0-7ubuntu1) ... Preparing to unpack .../16-cpp_4%3a8.2.0-1ubuntu1_amd64.deb ... Unpacking cpp (4:8.2.0-1ubuntu1) over (4:7.3.0-3ubuntu2) ... Selecting previously unselected package libasan5:amd64. Preparing to unpack .../17-libasan5_8.2.0-7ubuntu1_amd64.deb ... Unpacking libasan5:amd64 (8.2.0-7ubuntu1) ... Selecting previously unselected package libubsan1:amd64. Preparing to unpack .../18-libubsan1_8.2.0-7ubuntu1_amd64.deb ... Unpacking libubsan1:amd64 (8.2.0-7ubuntu1) ... Selecting previously unselected package libgcc-8-dev:amd64. Preparing to unpack .../19-libgcc-8-dev_8.2.0-7ubuntu1_amd64.deb ... Unpacking libgcc-8-dev:amd64 (8.2.0-7ubuntu1) ... Selecting previously unselected package gcc-8. Preparing to unpack .../20-gcc-8_8.2.0-7ubuntu1_amd64.deb ... Unpacking gcc-8 (8.2.0-7ubuntu1) ... Preparing to unpack .../21-gcc_4%3a8.2.0-1ubuntu1_amd64.deb ... Unpacking gcc (4:8.2.0-1ubuntu1) over (4:7.3.0-3ubuntu2) ... Selecting previously unselected package libstdc++-8-dev:amd64. Preparing to unpack .../22-libstdc++-8-dev_8.2.0-7ubuntu1_amd64.deb ... Unpacking libstdc++-8-dev:amd64 (8.2.0-7ubuntu1) ... Selecting previously unselected package g++-8. Preparing to unpack .../23-g++-8_8.2.0-7ubuntu1_amd64.deb ... Unpacking g++-8 (8.2.0-7ubuntu1) ... Preparing to unpack .../24-g++_4%3a8.2.0-1ubuntu1_amd64.deb ... Unpacking g++ (4:8.2.0-1ubuntu1) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../25-make_4.2.1-1.2_amd64.deb ... Unpacking make (4.2.1-1.2) over (4.1-9.1ubuntu1) ... Preparing to unpack .../26-dpkg-dev_1.19.0.5ubuntu5_all.deb ... Unpacking dpkg-dev (1.19.0.5ubuntu5) over (1.19.0.5ubuntu2) ... Preparing to unpack .../27-libdpkg-perl_1.19.0.5ubuntu5_all.deb ... Unpacking libdpkg-perl (1.19.0.5ubuntu5) over (1.19.0.5ubuntu2) ... Preparing to unpack .../28-patch_2.7.6-3_amd64.deb ... Unpacking patch (2.7.6-3) over (2.7.6-2ubuntu1) ... Preparing to unpack .../29-build-essential_12.5ubuntu2_amd64.deb ... Unpacking build-essential (12.5ubuntu2) over (12.4ubuntu1) ... Preparing to unpack .../30-libasan4_7.3.0-29ubuntu1_amd64.deb ... Unpacking libasan4:amd64 (7.3.0-29ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../31-libubsan0_7.3.0-29ubuntu1_amd64.deb ... Unpacking libubsan0:amd64 (7.3.0-29ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../32-libcilkrts5_7.3.0-29ubuntu1_amd64.deb ... Unpacking libcilkrts5:amd64 (7.3.0-29ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../33-g++-7_7.3.0-29ubuntu1_amd64.deb ... Unpacking g++-7 (7.3.0-29ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../34-gcc-7_7.3.0-29ubuntu1_amd64.deb ... Unpacking gcc-7 (7.3.0-29ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../35-libstdc++-7-dev_7.3.0-29ubuntu1_amd64.deb ... Unpacking libstdc++-7-dev:amd64 (7.3.0-29ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../36-libgcc-7-dev_7.3.0-29ubuntu1_amd64.deb ... Unpacking libgcc-7-dev:amd64 (7.3.0-29ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../37-cpp-7_7.3.0-29ubuntu1_amd64.deb ... Unpacking cpp-7 (7.3.0-29ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../38-gcc-7-base_7.3.0-29ubuntu1_amd64.deb ... Unpacking gcc-7-base:amd64 (7.3.0-29ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../39-e2fslibs_1.44.4-2_amd64.deb ... Unpacking e2fslibs:amd64 (1.44.4-2) over (1.44.1-1) ... Preparing to unpack .../40-pinentry-curses_1.1.0-1build2_amd64.deb ... Unpacking pinentry-curses (1.1.0-1build2) over (1.1.0-1) ... Preparing to unpack .../41-libnpth0_1.6-1_amd64.deb ... Unpacking libnpth0:amd64 (1.6-1) over (1.5-3) ... Preparing to unpack .../42-gpg_2.2.8-3ubuntu1_amd64.deb ... Unpacking gpg (2.2.8-3ubuntu1) over (2.2.4-1ubuntu1) ... Preparing to unpack .../43-gpgconf_2.2.8-3ubuntu1_amd64.deb ... Unpacking gpgconf (2.2.8-3ubuntu1) over (2.2.4-1ubuntu1) ... Preparing to unpack .../44-gpg-agent_2.2.8-3ubuntu1_amd64.deb ... Unpacking gpg-agent (2.2.8-3ubuntu1) over (2.2.4-1ubuntu1) ... Preparing to unpack .../45-libargon2-0_0~20171227-0.1_amd64.deb ... Unpacking libargon2-0 (0~20171227-0.1) over (0~20161029-1.1) ... Preparing to unpack .../46-libcomerr2_1.44.4-2_amd64.deb ... Unpacking libcomerr2:amd64 (1.44.4-2) over (1.44.1-1) ... Preparing to unpack .../47-libusb-0.1-4_2%3a0.1.12-32_amd64.deb ... Unpacking libusb-0.1-4:amd64 (2:0.1.12-32) over (2:0.1.12-31) ... Preparing to unpack .../48-pkgbinarymangler_142_all.deb ... Unpacking pkgbinarymangler (142) over (138) ... Setting up libquadmath0:amd64 (8.2.0-7ubuntu1) ... Setting up libnpth0:amd64 (1.6-1) ... Setting up libncurses5:amd64 (6.1+20180210-4ubuntu1) ... Setting up libgomp1:amd64 (8.2.0-7ubuntu1) ... Setting up libatomic1:amd64 (8.2.0-7ubuntu1) ... Setting up readline-common (7.0-5) ... Setting up libcc1-0:amd64 (8.2.0-7ubuntu1) ... Setting up make (4.2.1-1.2) ... Setting up pkgbinarymangler (142) ... Setting up e2fslibs:amd64 (1.44.4-2) ... Setting up libpng16-16:amd64 (1.6.34-2) ... Setting up libncursesw5:amd64 (6.1+20180210-4ubuntu1) ... Setting up libreadline7:amd64 (7.0-5) ... Setting up multiarch-support (2.28-0ubuntu1) ... Setting up tzdata (2018e-1) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Sep 20 11:46:24 UTC 2018. Universal Time is now: Thu Sep 20 11:46:24 UTC 2018. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up systemd-sysv (239-7ubuntu8) ... Setting up libtsan0:amd64 (8.2.0-7ubuntu1) ... Setting up gpgconf (2.2.8-3ubuntu1) ... Setting up linux-libc-dev:amd64 (4.18.0-8.9) ... Setting up perl-modules-5.26 (5.26.2-7) ... Setting up bzip2 (1.0.6-9) ... Setting up liblsan0:amd64 (8.2.0-7ubuntu1) ... Setting up libargon2-0 (0~20171227-0.1) ... Setting up gcc-7-base:amd64 (7.3.0-29ubuntu1) ... Setting up binutils-common:amd64 (2.31.1-6ubuntu1) ... Setting up libmpx2:amd64 (8.2.0-7ubuntu1) ... Setting up patch (2.7.6-3) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... Setting up libperl5.26:amd64 (5.26.2-7) ... Setting up libssl1.1:amd64 (1.1.0h-4ubuntu1) ... Setting up openssl (1.1.0h-4ubuntu1) ... Setting up libsqlite3-0:amd64 (3.24.0-1) ... Setting up pinentry-curses (1.1.0-1build2) ... Setting up libc-dev-bin (2.28-0ubuntu1) ... Setting up libcomerr2:amd64 (1.44.4-2) ... Setting up libc6-dev:amd64 (2.28-0ubuntu1) ... Setting up libslang2:amd64 (2.3.2-1ubuntu1) ... Setting up libasan5:amd64 (8.2.0-7ubuntu1) ... Setting up libusb-0.1-4:amd64 (2:0.1.12-32) ... Setting up libitm1:amd64 (8.2.0-7ubuntu1) ... Setting up libidn11:amd64 (1.33-2.2ubuntu1) ... Setting up gpg (2.2.8-3ubuntu1) ... Setting up libubsan1:amd64 (8.2.0-7ubuntu1) ... Setting up libisl19:amd64 (0.20-2) ... Setting up cpp-8 (8.2.0-7ubuntu1) ... Setting up cpp (4:8.2.0-1ubuntu1) ... Setting up libasan4:amd64 (7.3.0-29ubuntu1) ... Setting up libbinutils:amd64 (2.31.1-6ubuntu1) ... Setting up libcilkrts5:amd64 (7.3.0-29ubuntu1) ... Setting up init (1.54) ... Setting up libubsan0:amd64 (7.3.0-29ubuntu1) ... Setting up gpg-agent (2.2.8-3ubuntu1) ... Setting up libgcc-7-dev:amd64 (7.3.0-29ubuntu1) ... Setting up cpp-7 (7.3.0-29ubuntu1) ... Setting up libstdc++-7-dev:amd64 (7.3.0-29ubuntu1) ... Setting up perl (5.26.2-7) ... Setting up libgcc-8-dev:amd64 (8.2.0-7ubuntu1) ... Setting up binutils-x86-64-linux-gnu (2.31.1-6ubuntu1) ... Setting up libstdc++-8-dev:amd64 (8.2.0-7ubuntu1) ... Setting up libdpkg-perl (1.19.0.5ubuntu5) ... Setting up binutils (2.31.1-6ubuntu1) ... Setting up gcc-7 (7.3.0-29ubuntu1) ... Setting up g++-7 (7.3.0-29ubuntu1) ... Setting up gcc-8 (8.2.0-7ubuntu1) ... Setting up g++-8 (8.2.0-7ubuntu1) ... Setting up dpkg-dev (1.19.0.5ubuntu5) ... Setting up gcc (4:8.2.0-1ubuntu1) ... Setting up g++ (4:8.2.0-1ubuntu1) ... Setting up build-essential (12.5ubuntu2) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package PACKAGEBUILD-15471920 amd64 cosmic-proposed -c chroot:build-PACKAGEBUILD-15471920 --arch=amd64 --dist=cosmic-proposed --nolog -A keystone_14.0.0-0ubuntu2.dsc Initiating build PACKAGEBUILD-15471920 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on lgw01-amd64-056.buildd +==============================================================================+ | keystone 2:14.0.0-0ubuntu2 (amd64) 20 Sep 2018 11:46 | +==============================================================================+ Package: keystone Version: 2:14.0.0-0ubuntu2 Source Version: 2:14.0.0-0ubuntu2 Distribution: cosmic-proposed Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 I: NOTICE: Log filtering will replace 'build/keystone-6uXhFU/keystone-14.0.0' with '<>' I: NOTICE: Log filtering will replace 'build/keystone-6uXhFU' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-15471920/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- keystone_14.0.0-0ubuntu2.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-ir7Ml6/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-ir7Ml6/apt_archive ./ InRelease Get:2 copy:/<>/resolver-ir7Ml6/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-ir7Ml6/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-ir7Ml6/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-ir7Ml6/apt_archive ./ Packages [526 B] Fetched 2859 B in 0s (0 B/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: g++-7 libargon2-0 libncursesw5 libprocps6 libstdc++-7-dev Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-ir7Ml6/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 213503982334601d 7h 0min 15s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 13735 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: apache2-dev, debhelper (>= 10~), dh-apache2, dh-python, openstack-pkg-tools (>= 23~), python-all, python-pbr (>= 2.0.0), python-setuptools, python3-all, python3-pbr (>= 2.0.0), python3-setuptools, python3-sphinx (>= 1.6.2), crudini, python-babel (>= 2.3.4), python-bashate (>= 0.5.1), python-bcrypt (>= 3.1.3), python-coverage (>= 4.0), python-cryptography (>= 2.1), python-dogpile.cache (>= 0.6.2), python-fixtures (>= 3.0.0), python-flask, python-flask-restful, python-freezegun (>= 0.3.9-1ubuntu1~), python-hacking (>= 0.12.0), python-jsonschema (>= 2.6.0), python-keystoneclient (>= 1:3.8.0), python-keystonemiddleware (>= 4.17.0), python-ldap, python-ldappool (>= 2.0.0), python-lxml (>= 3.4.1), python-memcache, python-migrate (>= 0.11.0), python-mock (>= 2.0.0), python-msgpack (>= 0.4.0), python-oauthlib (>= 0.6.2), python-openstackdocstheme (>= 1.18.1), python-os-api-ref (>= 1.4.0), python-os-testr (>= 1.0.0), python-oslo.cache (>= 1.26.0), python-oslo.concurrency (>= 3.26.0), python-oslo.config (>= 1:5.2.0), python-oslo.context (>= 1:2.21.0), python-oslo.db (>= 4.27.0), python-oslo.i18n (>= 3.15.3), python-oslo.log (>= 3.39.0), python-oslo.messaging (>= 5.29.0), python-oslo.middleware (>= 3.31.0), python-oslo.policy (>= 1.30.0), python-oslo.serialization (>= 2.18.0), python-oslo.utils (>= 3.33.0), python-oslotest (>= 1:3.2.0), python-osprofiler (>= 1.4.0), python-passlib (>= 1.7.0), python-paste (>= 2.0.2), python-pastedeploy (>= 1.5.0), python-pep8, python-pycadf (>= 1.1.0), python-pymongo, python-pymysql, python-pysaml2 (>= 4.5.0), python-requests (>= 2.14.2), python-routes (>= 2.3.1), python-scrypt (>= 0.8.0), python-six (>= 1.10.0), python-sqlalchemy (>= 1.0.10), python-stestr (>= 1.0.0), python-stevedore (>= 1:1.20.0), python-tempest (>= 1:17.1.0), python-testresources (>= 2.0.0), python-testtools (>= 2.2.0), python-tz (>= 2013.6), python-webob (>= 1:1.7.1), python-webtest (>= 2.0.27), python3-babel (>= 2.3.4), python3-bashate (>= 0.5.1), python3-bcrypt (>= 3.1.3), python3-coverage (>= 4.0), python3-cryptography (>= 2.1), python3-dogpile.cache (>= 0.6.2), python3-fixtures (>= 3.0.0), python3-flask, python3-flask-restful, python3-freezegun (>= 0.3.9-1ubuntu1~), python3-hacking (>= 0.12.0), python3-jsonschema (>= 2.6.0), python3-keystoneclient (>= 1:3.8.0), python3-keystonemiddleware (>= 4.17.0), python3-ldap, python3-ldappool (>= 2.0.0), python3-lxml (>= 3.4.1), python3-memcache, python3-migrate (>= 0.11.0), python3-mock (>= 2.0.0), python3-msgpack (>= 0.4.0), python3-oauthlib (>= 0.6.2), python3-openstackdocstheme (>= 1.18.1), python3-os-api-ref (>= 1.4.0), python3-os-testr (>= 1.0.0), python3-oslo.cache (>= 1.26.0), python3-oslo.concurrency (>= 3.26.0), python3-oslo.config (>= 1:5.2.0), python3-oslo.context (>= 1:2.21.0), python3-oslo.db (>= 4.27.0), python3-oslo.i18n (>= 3.15.3), python3-oslo.log (>= 3.39.0), python3-oslo.messaging (>= 5.29.0), python3-oslo.middleware (>= 3.31.0), python3-oslo.policy (>= 1.30.0), python3-oslo.serialization (>= 2.18.0), python3-oslo.utils (>= 3.33.0), python3-oslotest (>= 1:3.2.0), python3-osprofiler (>= 1.4.0), python3-passlib (>= 1.7.0), python3-paste (>= 2.0.2), python3-pastedeploy (>= 1.5.0), python3-pep8, python3-pycadf (>= 1.1.0), python3-pymongo, python3-pymysql, python3-pysaml2 (>= 4.5.0), python3-reno (>= 2.5.0), python3-requests (>= 2.14.2), python3-routes (>= 2.3.1), python3-scrypt (>= 0.8.0), python3-six (>= 1.10.0), python3-sqlalchemy (>= 1.0.10), python3-stestr (>= 1.0.0), python3-stevedore (>= 1:1.20.0), python3-tempest (>= 1:17.1.0), python3-testresources (>= 2.0.0), python3-testtools (>= 2.2.0), python3-tz (>= 2013.6), python3-webob (>= 1:1.7.1), python3-webtest (>= 2.0.27) Filtered Build-Depends: apache2-dev, debhelper (>= 10~), dh-apache2, dh-python, openstack-pkg-tools (>= 23~), python-all, python-pbr (>= 2.0.0), python-setuptools, python3-all, python3-pbr (>= 2.0.0), python3-setuptools, python3-sphinx (>= 1.6.2), crudini, python-babel (>= 2.3.4), python-bashate (>= 0.5.1), python-bcrypt (>= 3.1.3), python-coverage (>= 4.0), python-cryptography (>= 2.1), python-dogpile.cache (>= 0.6.2), python-fixtures (>= 3.0.0), python-flask, python-flask-restful, python-freezegun (>= 0.3.9-1ubuntu1~), python-hacking (>= 0.12.0), python-jsonschema (>= 2.6.0), python-keystoneclient (>= 1:3.8.0), python-keystonemiddleware (>= 4.17.0), python-ldap, python-ldappool (>= 2.0.0), python-lxml (>= 3.4.1), python-memcache, python-migrate (>= 0.11.0), python-mock (>= 2.0.0), python-msgpack (>= 0.4.0), python-oauthlib (>= 0.6.2), python-openstackdocstheme (>= 1.18.1), python-os-api-ref (>= 1.4.0), python-os-testr (>= 1.0.0), python-oslo.cache (>= 1.26.0), python-oslo.concurrency (>= 3.26.0), python-oslo.config (>= 1:5.2.0), python-oslo.context (>= 1:2.21.0), python-oslo.db (>= 4.27.0), python-oslo.i18n (>= 3.15.3), python-oslo.log (>= 3.39.0), python-oslo.messaging (>= 5.29.0), python-oslo.middleware (>= 3.31.0), python-oslo.policy (>= 1.30.0), python-oslo.serialization (>= 2.18.0), python-oslo.utils (>= 3.33.0), python-oslotest (>= 1:3.2.0), python-osprofiler (>= 1.4.0), python-passlib (>= 1.7.0), python-paste (>= 2.0.2), python-pastedeploy (>= 1.5.0), python-pep8, python-pycadf (>= 1.1.0), python-pymongo, python-pymysql, python-pysaml2 (>= 4.5.0), python-requests (>= 2.14.2), python-routes (>= 2.3.1), python-scrypt (>= 0.8.0), python-six (>= 1.10.0), python-sqlalchemy (>= 1.0.10), python-stestr (>= 1.0.0), python-stevedore (>= 1:1.20.0), python-tempest (>= 1:17.1.0), python-testresources (>= 2.0.0), python-testtools (>= 2.2.0), python-tz (>= 2013.6), python-webob (>= 1:1.7.1), python-webtest (>= 2.0.27), python3-babel (>= 2.3.4), python3-bashate (>= 0.5.1), python3-bcrypt (>= 3.1.3), python3-coverage (>= 4.0), python3-cryptography (>= 2.1), python3-dogpile.cache (>= 0.6.2), python3-fixtures (>= 3.0.0), python3-flask, python3-flask-restful, python3-freezegun (>= 0.3.9-1ubuntu1~), python3-hacking (>= 0.12.0), python3-jsonschema (>= 2.6.0), python3-keystoneclient (>= 1:3.8.0), python3-keystonemiddleware (>= 4.17.0), python3-ldap, python3-ldappool (>= 2.0.0), python3-lxml (>= 3.4.1), python3-memcache, python3-migrate (>= 0.11.0), python3-mock (>= 2.0.0), python3-msgpack (>= 0.4.0), python3-oauthlib (>= 0.6.2), python3-openstackdocstheme (>= 1.18.1), python3-os-api-ref (>= 1.4.0), python3-os-testr (>= 1.0.0), python3-oslo.cache (>= 1.26.0), python3-oslo.concurrency (>= 3.26.0), python3-oslo.config (>= 1:5.2.0), python3-oslo.context (>= 1:2.21.0), python3-oslo.db (>= 4.27.0), python3-oslo.i18n (>= 3.15.3), python3-oslo.log (>= 3.39.0), python3-oslo.messaging (>= 5.29.0), python3-oslo.middleware (>= 3.31.0), python3-oslo.policy (>= 1.30.0), python3-oslo.serialization (>= 2.18.0), python3-oslo.utils (>= 3.33.0), python3-oslotest (>= 1:3.2.0), python3-osprofiler (>= 1.4.0), python3-passlib (>= 1.7.0), python3-paste (>= 2.0.2), python3-pastedeploy (>= 1.5.0), python3-pep8, python3-pycadf (>= 1.1.0), python3-pymongo, python3-pymysql, python3-pysaml2 (>= 4.5.0), python3-reno (>= 2.5.0), python3-requests (>= 2.14.2), python3-routes (>= 2.3.1), python3-scrypt (>= 0.8.0), python3-six (>= 1.10.0), python3-sqlalchemy (>= 1.0.10), python3-stestr (>= 1.0.0), python3-stevedore (>= 1:1.20.0), python3-tempest (>= 1:17.1.0), python3-testresources (>= 2.0.0), python3-testtools (>= 2.2.0), python3-tz (>= 2013.6), python3-webob (>= 1:1.7.1), python3-webtest (>= 2.0.27) dpkg-deb: building package 'sbuild-build-depends-keystone-dummy' in '/<>/resolver-IBFKM5/apt_archive/sbuild-build-depends-keystone-dummy.deb'. Ign:1 copy:/<>/resolver-IBFKM5/apt_archive ./ InRelease Get:2 copy:/<>/resolver-IBFKM5/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-IBFKM5/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-IBFKM5/apt_archive ./ Sources [1041 B] Get:5 copy:/<>/resolver-IBFKM5/apt_archive ./ Packages [1372 B] Fetched 4532 B in 213503982334601d 7h 0min 15s (0 B/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install keystone build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: g++-7 libargon2-0 libncursesw5 libprocps6 libstdc++-7-dev Use 'apt autoremove' to remove them. The following additional packages will be installed: alembic apache2-dev autoconf automake autopoint autotools-dev bsdmainutils crudini dbus debhelper dh-autoreconf dh-python dh-strip-nondeterminism docutils-common dwz file flake8 formencode-i18n gettext gettext-base git git-man groff-base ieee-data intltool-debian jq libapr1 libapr1-dev libaprutil1 libaprutil1-dev libarchive-zip-perl libasn1-8-heimdal libbsd0 libcroco3 libcurl3-gnutls libdbus-1-3 libelf1 liberror-perl libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libglib2.0-0 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libice6 libicu60 libjq1 libjs-bootstrap libjs-jquery libjs-sphinxdoc libjs-underscore libk5crypto3 libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libldap-common libldap2-dev libmagic-mgc libmagic1 libmpdec2 libnghttp2-14 libonig5 libpipeline1 libpsl5 libpython-stdlib libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.6-minimal libpython3.6-stdlib libpython3.7-minimal libpython3.7-stdlib libroken18-heimdal librtmp1 libsasl2-2 libsasl2-modules-db libsctp-dev libsctp1 libsigsegv2 libsm6 libsodium23 libsubunit-perl libtimedate-perl libtool libwind0-heimdal libx11-6 libx11-data libxau6 libxcb1 libxdmcp6 libxext6 libxml2 libxmlsec1 libxmlsec1-openssl libxmu6 libxslt1.1 libxt6 libyaml-0-2 m4 man-db mime-support netbase openstack-pkg-tools po-debconf pycadf-common pyflakes pyflakes3 python python-alabaster python-alembic python-all python-amqp python-aniso8601 python-anyjson python-appdirs python-asn1crypto python-babel python-babel-localedata python-bashate python-bcrypt python-blinker python-bs4 python-bson python-cachetools python-ceilometerclient python-certifi python-cffi-backend python-chardet python-click python-cliff python-cmd2 python-colorama python-concurrent.futures python-configparser python-contextlib2 python-coverage python-cryptography python-dateutil python-dbus python-ddt python-debtcollector python-decorator python-defusedxml python-deprecation python-dnspython python-docutils python-dogpile.cache python-dulwich python-entrypoints python-enum34 python-eventlet python-extras python-fasteners python-fixtures python-flake8 python-flask python-flask-restful python-formencode python-freezegun python-funcsigs python-functools32 python-future python-futurist python-greenlet python-hacking python-idna python-imagesize python-iniparse python-ipaddress python-iso8601 python-itsdangerous python-jinja2 python-jmespath python-json-pointer python-jsonpatch python-jsonschema python-jwt python-keyring python-keystoneauth1 python-keystoneclient python-keystonemiddleware python-kombu python-ldap python-ldappool python-linecache2 python-lxml python-mako python-markupsafe python-mccabe python-memcache python-migrate python-mimeparse python-minimal python-mock python-monotonic python-mox3 python-msgpack python-munch python-nacl python-netaddr python-netifaces python-oauthlib python-openssl python-openstackdocstheme python-openstacksdk python-os-api-ref python-os-api-ref-common python-os-client-config python-os-service-types python-os-testr python-oslo.cache python-oslo.concurrency python-oslo.config python-oslo.context python-oslo.db python-oslo.i18n python-oslo.log python-oslo.messaging python-oslo.middleware python-oslo.policy python-oslo.serialization python-oslo.service python-oslo.utils python-oslotest python-osprofiler python-packaging python-paramiko python-passlib python-paste python-pastedeploy python-pastedeploy-tpl python-pbr python-pep8 python-pkg-resources python-posix-ipc python-prettytable python-pyasn1 python-pyasn1-modules python-pycadf python-pycodestyle python-pyflakes python-pygments python-pyinotify python-pymongo python-pymysql python-pyparsing python-pyperclip python-pysaml2 python-repoze.lru python-requests python-requestsexceptions python-rfc3986 python-roman python-routes python-scrypt python-secretstorage python-setuptools python-simplejson python-six python-sphinx python-sqlalchemy python-sqlparse python-statsd python-stestr python-stevedore python-subunit python-swiftclient python-tempest python-tempita python-tenacity python-testrepository python-testresources python-testscenarios python-testtools python-traceback2 python-typing python-tz python-unicodecsv python-unittest2 python-urllib3 python-vine python-waitress python-webob python-webtest python-werkzeug python-wrapt python-yaml python2 python2-minimal python2.7 python2.7-minimal python3 python3-alabaster python3-alembic python3-all python3-amqp python3-aniso8601 python3-anyjson python3-appdirs python3-asn1crypto python3-babel python3-bashate python3-bcrypt python3-blinker python3-bs4 python3-bson python3-cachetools python3-ceilometerclient python3-certifi python3-cffi-backend python3-chardet python3-click python3-cliff python3-cmd2 python3-colorama python3-contextlib2 python3-coverage python3-cryptography python3-dateutil python3-dbus python3-ddt python3-debtcollector python3-decorator python3-defusedxml python3-deprecation python3-distutils python3-docutils python3-dogpile.cache python3-dulwich python3-entrypoints python3-eventlet python3-extras python3-fasteners python3-fixtures python3-flake8 python3-flask python3-flask-restful python3-freezegun python3-funcsigs python3-future python3-futurist python3-greenlet python3-hacking python3-idna python3-imagesize python3-iso8601 python3-itsdangerous python3-jinja2 python3-jmespath python3-json-pointer python3-jsonpatch python3-jsonschema python3-jwt python3-keyring python3-keystoneauth1 python3-keystoneclient python3-keystonemiddleware python3-kombu python3-ldap python3-ldappool python3-lib2to3 python3-linecache2 python3-lxml python3-mako python3-markupsafe python3-mccabe python3-memcache python3-migrate python3-mimeparse python3-minimal python3-mock python3-monotonic python3-mox3 python3-msgpack python3-munch python3-nacl python3-netaddr python3-netifaces python3-oauthlib python3-openssl python3-openstackdocstheme python3-openstacksdk python3-os-api-ref python3-os-client-config python3-os-service-types python3-os-testr python3-oslo.cache python3-oslo.concurrency python3-oslo.config python3-oslo.context python3-oslo.db python3-oslo.i18n python3-oslo.log python3-oslo.messaging python3-oslo.middleware python3-oslo.policy python3-oslo.serialization python3-oslo.service python3-oslo.utils python3-oslotest python3-osprofiler python3-packaging python3-paramiko python3-passlib python3-paste python3-pastedeploy python3-pbr python3-pep8 python3-pkg-resources python3-posix-ipc python3-prettytable python3-pyasn1 python3-pyasn1-modules python3-pycadf python3-pycodestyle python3-pyflakes python3-pygments python3-pyinotify python3-pymongo python3-pymysql python3-pyparsing python3-pyperclip python3-pysaml2 python3-reno python3-repoze.lru python3-requests python3-requestsexceptions python3-rfc3986 python3-roman python3-routes python3-scrypt python3-secretstorage python3-setuptools python3-six python3-sphinx python3-sqlalchemy python3-sqlparse python3-statsd python3-stestr python3-stevedore python3-subunit python3-swiftclient python3-tempest python3-tempita python3-tenacity python3-testrepository python3-testresources python3-testscenarios python3-testtools python3-traceback2 python3-tz python3-unicodecsv python3-unittest2 python3-urllib3 python3-vine python3-waitress python3-webob python3-webtest python3-werkzeug python3-wrapt python3-yaml python3.6 python3.6-minimal python3.7 python3.7-minimal sgml-base sphinx-common subunit testrepository uuid-dev wget x11-common xclip xml-core xmlsec1 Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation default-dbus-session-bus | dbus-session-bus dh-make gettext-doc libasprintf-dev libgettextpo-dev git-daemon-run | git-daemon-sysvinit git-doc git-el git-email git-gui gitk gitweb git-cvs git-mediawiki git-svn groff krb5-doc krb5-user lksctp-tools libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python-doc python-tk python-editor python-amqp-doc python-blinker-doc python-ceilometerclient-doc python-cliff-doc python-coverage-doc python-cryptography-doc python-cryptography-vectors python-dbus-dbg python-dbus-doc python-debtcollector-doc fonts-linuxlibertine | ttf-linux-libertine texlive-lang-french texlive-latex-base texlive-latex-recommended python-enum34-doc python-eventlet-doc python-flask-doc python-egenix-mxdatetime python-funcsigs-doc python-future-doc python-futurist-doc python-greenlet-doc python-greenlet-dev python-greenlet-dbg python-jinja2-doc python-crypto gnome-keyring libkf5wallet-bin python-keystoneauth1-doc python-requests-kerberos python-beanstalkc python-boto python-couchdb python-django python-kombu-doc python-pika python-redis python-lxml-dbg python-lxml-doc python-beaker python-mako-doc memcached python-migrate-doc python-mock-doc python-nacl-doc ipython python-netaddr-docs python-openssl-doc python-openssl-dbg python-openstacksdk-doc python-os-client-config-doc python-os-service-types-doc python-os-testr-doc python-oslo.cache-doc python-oslo.concurrency-doc python-oslo.log-doc python-kafka python-zmq python-oslo.middleware-doc python-oslo.policy-doc python-oslo.service-doc python-gssapi httpd-wsgi libapache2-mod-python libapache2-mod-scgi libjs-mochikit python-pastescript python-pastewebkit ttf-bitstream-vera python-pyinotify-doc python-pymongo-doc python-pymysql-doc python-pyparsing-doc python-repoze.who python-socks python-secretstorage-doc python-setuptools-doc dvipng imagemagick-6.q16 latexmk libjs-mathjax python-sphinx-rtd-theme python-stemmer sphinx-doc texlive-fonts-recommended texlive-generic-extra texlive-latex-extra python-sqlalchemy-doc python-psycopg2 python-pymysql python-fdb python-pymssql python-sqlparse-doc python-stestr-doc python-tenacity-doc python-testtools-doc python-twisted python-ntlm python-waitress-doc python-webob-doc python-webtest-doc python-pyquery python-genshi python-termcolor python-watchdog python-werkzeug-doc python2-doc python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3-editor python3-cryptography-vectors python3-dbus-dbg docutils-doc python3-greenlet-dbg python3-crypto python3-requests-kerberos python3-boto python3-django python3-redis python3-lxml-dbg python3-beaker ipython3 python3-openssl-dbg python3-kafka python3-zmq python3-gssapi python3-repoze.who python-reno-doc python3-socks python3-sphinx-rtd-theme python3-stemmer python3-psycopg2 python3-mysqldb python3-fdb python3-termcolor python3-watchdog python3.6-venv python3.6-doc python3.7-venv python3.7-doc sgml-base-doc Recommended packages: less ssh-client libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs javascript-common krb5-locales publicsuffix libsasl2-modules libltdl-dev autopkgtest madison-lite pristine-tar libmail-sendmail-perl python-bson-ext libjs-jquery-isonscreen libjs-jquery-tablesorter libjs-jquery-throttle-debounce python-gi docutils-doc libpaper-utils python-pil python-fastimport python-keyrings.alt python-html5lib python-openid python-scgi python-pastescript python-gridfs python-pymongo-ext python-sqlalchemy-ext python3-bson-ext python3-gi python3-pil python3-fastimport python3-simplejson python3-keyrings.alt python3-html5lib python3-pastescript python3-gridfs python3-pymongo-ext python3-sqlalchemy-ext python-junitxml The following NEW packages will be installed: alembic apache2-dev autoconf automake autopoint autotools-dev bsdmainutils crudini dbus debhelper dh-autoreconf dh-python dh-strip-nondeterminism docutils-common dwz file flake8 formencode-i18n gettext gettext-base git git-man groff-base ieee-data intltool-debian jq libapr1 libapr1-dev libaprutil1 libaprutil1-dev libarchive-zip-perl libasn1-8-heimdal libbsd0 libcroco3 libcurl3-gnutls libdbus-1-3 libelf1 liberror-perl libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libglib2.0-0 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libice6 libicu60 libjq1 libjs-bootstrap libjs-jquery libjs-sphinxdoc libjs-underscore libk5crypto3 libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libldap-common libldap2-dev libmagic-mgc libmagic1 libmpdec2 libnghttp2-14 libonig5 libpipeline1 libpsl5 libpython-stdlib libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.6-minimal libpython3.6-stdlib libpython3.7-minimal libpython3.7-stdlib libroken18-heimdal librtmp1 libsasl2-2 libsasl2-modules-db libsctp-dev libsctp1 libsigsegv2 libsm6 libsodium23 libsubunit-perl libtimedate-perl libtool libwind0-heimdal libx11-6 libx11-data libxau6 libxcb1 libxdmcp6 libxext6 libxml2 libxmlsec1 libxmlsec1-openssl libxmu6 libxslt1.1 libxt6 libyaml-0-2 m4 man-db mime-support netbase openstack-pkg-tools po-debconf pycadf-common pyflakes pyflakes3 python python-alabaster python-alembic python-all python-amqp python-aniso8601 python-anyjson python-appdirs python-asn1crypto python-babel python-babel-localedata python-bashate python-bcrypt python-blinker python-bs4 python-bson python-cachetools python-ceilometerclient python-certifi python-cffi-backend python-chardet python-click python-cliff python-cmd2 python-colorama python-concurrent.futures python-configparser python-contextlib2 python-coverage python-cryptography python-dateutil python-dbus python-ddt python-debtcollector python-decorator python-defusedxml python-deprecation python-dnspython python-docutils python-dogpile.cache python-dulwich python-entrypoints python-enum34 python-eventlet python-extras python-fasteners python-fixtures python-flake8 python-flask python-flask-restful python-formencode python-freezegun python-funcsigs python-functools32 python-future python-futurist python-greenlet python-hacking python-idna python-imagesize python-iniparse python-ipaddress python-iso8601 python-itsdangerous python-jinja2 python-jmespath python-json-pointer python-jsonpatch python-jsonschema python-jwt python-keyring python-keystoneauth1 python-keystoneclient python-keystonemiddleware python-kombu python-ldap python-ldappool python-linecache2 python-lxml python-mako python-markupsafe python-mccabe python-memcache python-migrate python-mimeparse python-minimal python-mock python-monotonic python-mox3 python-msgpack python-munch python-nacl python-netaddr python-netifaces python-oauthlib python-openssl python-openstackdocstheme python-openstacksdk python-os-api-ref python-os-api-ref-common python-os-client-config python-os-service-types python-os-testr python-oslo.cache python-oslo.concurrency python-oslo.config python-oslo.context python-oslo.db python-oslo.i18n python-oslo.log python-oslo.messaging python-oslo.middleware python-oslo.policy python-oslo.serialization python-oslo.service python-oslo.utils python-oslotest python-osprofiler python-packaging python-paramiko python-passlib python-paste python-pastedeploy python-pastedeploy-tpl python-pbr python-pep8 python-pkg-resources python-posix-ipc python-prettytable python-pyasn1 python-pyasn1-modules python-pycadf python-pycodestyle python-pyflakes python-pygments python-pyinotify python-pymongo python-pymysql python-pyparsing python-pyperclip python-pysaml2 python-repoze.lru python-requests python-requestsexceptions python-rfc3986 python-roman python-routes python-scrypt python-secretstorage python-setuptools python-simplejson python-six python-sphinx python-sqlalchemy python-sqlparse python-statsd python-stestr python-stevedore python-subunit python-swiftclient python-tempest python-tempita python-tenacity python-testrepository python-testresources python-testscenarios python-testtools python-traceback2 python-typing python-tz python-unicodecsv python-unittest2 python-urllib3 python-vine python-waitress python-webob python-webtest python-werkzeug python-wrapt python-yaml python2 python2-minimal python2.7 python2.7-minimal python3 python3-alabaster python3-alembic python3-all python3-amqp python3-aniso8601 python3-anyjson python3-appdirs python3-asn1crypto python3-babel python3-bashate python3-bcrypt python3-blinker python3-bs4 python3-bson python3-cachetools python3-ceilometerclient python3-certifi python3-cffi-backend python3-chardet python3-click python3-cliff python3-cmd2 python3-colorama python3-contextlib2 python3-coverage python3-cryptography python3-dateutil python3-dbus python3-ddt python3-debtcollector python3-decorator python3-defusedxml python3-deprecation python3-distutils python3-docutils python3-dogpile.cache python3-dulwich python3-entrypoints python3-eventlet python3-extras python3-fasteners python3-fixtures python3-flake8 python3-flask python3-flask-restful python3-freezegun python3-funcsigs python3-future python3-futurist python3-greenlet python3-hacking python3-idna python3-imagesize python3-iso8601 python3-itsdangerous python3-jinja2 python3-jmespath python3-json-pointer python3-jsonpatch python3-jsonschema python3-jwt python3-keyring python3-keystoneauth1 python3-keystoneclient python3-keystonemiddleware python3-kombu python3-ldap python3-ldappool python3-lib2to3 python3-linecache2 python3-lxml python3-mako python3-markupsafe python3-mccabe python3-memcache python3-migrate python3-mimeparse python3-minimal python3-mock python3-monotonic python3-mox3 python3-msgpack python3-munch python3-nacl python3-netaddr python3-netifaces python3-oauthlib python3-openssl python3-openstackdocstheme python3-openstacksdk python3-os-api-ref python3-os-client-config python3-os-service-types python3-os-testr python3-oslo.cache python3-oslo.concurrency python3-oslo.config python3-oslo.context python3-oslo.db python3-oslo.i18n python3-oslo.log python3-oslo.messaging python3-oslo.middleware python3-oslo.policy python3-oslo.serialization python3-oslo.service python3-oslo.utils python3-oslotest python3-osprofiler python3-packaging python3-paramiko python3-passlib python3-paste python3-pastedeploy python3-pbr python3-pep8 python3-pkg-resources python3-posix-ipc python3-prettytable python3-pyasn1 python3-pyasn1-modules python3-pycadf python3-pycodestyle python3-pyflakes python3-pygments python3-pyinotify python3-pymongo python3-pymysql python3-pyparsing python3-pyperclip python3-pysaml2 python3-reno python3-repoze.lru python3-requests python3-requestsexceptions python3-rfc3986 python3-roman python3-routes python3-scrypt python3-secretstorage python3-setuptools python3-six python3-sphinx python3-sqlalchemy python3-sqlparse python3-statsd python3-stestr python3-stevedore python3-subunit python3-swiftclient python3-tempest python3-tempita python3-tenacity python3-testrepository python3-testresources python3-testscenarios python3-testtools python3-traceback2 python3-tz python3-unicodecsv python3-unittest2 python3-urllib3 python3-vine python3-waitress python3-webob python3-webtest python3-werkzeug python3-wrapt python3-yaml python3.6 python3.6-minimal python3.7 python3.7-minimal sbuild-build-depends-keystone-dummy sgml-base sphinx-common subunit testrepository uuid-dev wget x11-common xclip xml-core xmlsec1 0 upgraded, 483 newly installed, 0 to remove and 0 not upgraded. Need to get 77.7 MB of archives. After this operation, 403 MB of additional disk space will be used. Get:1 copy:/<>/resolver-IBFKM5/apt_archive ./ sbuild-build-depends-keystone-dummy 0.invalid.0 [1656 B] Get:2 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpython3.6-minimal amd64 3.6.6-4 [532 kB] Get:3 http://ftpmaster.internal/ubuntu cosmic/main amd64 libexpat1 amd64 2.2.6-1 [87.2 kB] Get:4 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3.6-minimal amd64 3.6.6-4 [1598 kB] Get:5 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-minimal amd64 3.6.6-1 [23.6 kB] Get:6 http://ftpmaster.internal/ubuntu cosmic/main amd64 mime-support all 3.60ubuntu1 [30.1 kB] Get:7 http://ftpmaster.internal/ubuntu cosmic/main amd64 libmpdec2 amd64 2.4.2-2 [84.1 kB] Get:8 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpython3.6-stdlib amd64 3.6.6-4 [1705 kB] Get:9 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3.6 amd64 3.6.6-4 [190 kB] Get:10 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpython3-stdlib amd64 3.6.6-1 [7144 B] Get:11 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3 amd64 3.6.6-1 [33.5 kB] Get:12 http://ftpmaster.internal/ubuntu cosmic/main amd64 libxau6 amd64 1:1.0.8-1 [8376 B] Get:13 http://ftpmaster.internal/ubuntu cosmic/main amd64 libbsd0 amd64 0.9.1-1 [44.6 kB] Get:14 http://ftpmaster.internal/ubuntu cosmic/main amd64 libxdmcp6 amd64 1:1.1.2-3 [10.7 kB] Get:15 http://ftpmaster.internal/ubuntu cosmic/main amd64 libxcb1 amd64 1.13-3 [45.5 kB] Get:16 http://ftpmaster.internal/ubuntu cosmic/main amd64 libx11-data all 2:1.6.6-1 [113 kB] Get:17 http://ftpmaster.internal/ubuntu cosmic/main amd64 libx11-6 amd64 2:1.6.6-1 [572 kB] Get:18 http://ftpmaster.internal/ubuntu cosmic/main amd64 libxext6 amd64 2:1.3.3-1 [29.4 kB] Get:19 http://ftpmaster.internal/ubuntu cosmic/main amd64 bsdmainutils amd64 11.1.2ubuntu2 [181 kB] Get:20 http://ftpmaster.internal/ubuntu cosmic/main amd64 groff-base amd64 1.22.3-10 [1153 kB] Get:21 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpipeline1 amd64 1.5.0-1 [25.3 kB] Get:22 http://ftpmaster.internal/ubuntu cosmic/main amd64 man-db amd64 2.8.4-2 [1029 kB] Get:23 http://ftpmaster.internal/ubuntu cosmic/main amd64 x11-common all 1:7.7+19ubuntu8 [22.5 kB] Get:24 http://ftpmaster.internal/ubuntu cosmic/main amd64 libice6 amd64 2:1.0.9-2 [40.2 kB] Get:25 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsm6 amd64 2:1.2.2-1 [15.8 kB] Get:26 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpython2.7-minimal amd64 2.7.15-4ubuntu1 [335 kB] Get:27 http://ftpmaster.internal/ubuntu cosmic/main amd64 python2.7-minimal amd64 2.7.15-4ubuntu1 [1306 kB] Get:28 http://ftpmaster.internal/ubuntu cosmic/main amd64 python2-minimal amd64 2.7.15-3 [28.1 kB] Get:29 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-minimal amd64 2.7.15-3 [5996 B] Get:30 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpython2.7-stdlib amd64 2.7.15-4ubuntu1 [1908 kB] Get:31 http://ftpmaster.internal/ubuntu cosmic/main amd64 python2.7 amd64 2.7.15-4ubuntu1 [239 kB] Get:32 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpython2-stdlib amd64 2.7.15-3 [7728 B] Get:33 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpython-stdlib amd64 2.7.15-3 [5824 B] Get:34 http://ftpmaster.internal/ubuntu cosmic/main amd64 python2 amd64 2.7.15-3 [26.5 kB] Get:35 http://ftpmaster.internal/ubuntu cosmic/main amd64 python amd64 2.7.15-3 [7828 B] Get:36 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pyparsing all 2.2.0+dfsg1-2 [52.1 kB] Get:37 http://ftpmaster.internal/ubuntu cosmic/main amd64 libxt6 amd64 1:1.1.5-1 [160 kB] Get:38 http://ftpmaster.internal/ubuntu cosmic/main amd64 libxmu6 amd64 2:1.1.2-2 [46.0 kB] Get:39 http://ftpmaster.internal/ubuntu cosmic/main amd64 xclip amd64 0.12+svn84-4build1 [17.5 kB] Get:40 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pyperclip all 1.6.4-1 [9824 B] Get:41 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-six all 1.11.0-2 [11.3 kB] Get:42 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-cmd2 all 0.7.9-0ubuntu1 [34.2 kB] Get:43 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-pyparsing all 2.2.0+dfsg1-2 [52.2 kB] Get:44 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-pyperclip all 1.6.4-1 [9932 B] Get:45 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-six all 1.11.0-2 [11.4 kB] Get:46 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-cmd2 all 0.7.9-0ubuntu1 [34.2 kB] Get:47 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpython3.7-minimal amd64 3.7.0-6 [548 kB] Get:48 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3.7-minimal amd64 3.7.0-6 [1684 kB] Get:49 http://ftpmaster.internal/ubuntu cosmic/main amd64 sgml-base all 1.29 [12.3 kB] Get:50 http://ftpmaster.internal/ubuntu cosmic/main amd64 libdbus-1-3 amd64 1.12.10-1ubuntu2 [177 kB] Get:51 http://ftpmaster.internal/ubuntu cosmic/main amd64 dbus amd64 1.12.10-1ubuntu2 [151 kB] Get:52 http://ftpmaster.internal/ubuntu cosmic/main amd64 libmagic-mgc amd64 1:5.34-2 [197 kB] Get:53 http://ftpmaster.internal/ubuntu cosmic/main amd64 libmagic1 amd64 1:5.34-2 [72.3 kB] Get:54 http://ftpmaster.internal/ubuntu cosmic/main amd64 file amd64 1:5.34-2 [22.8 kB] Get:55 http://ftpmaster.internal/ubuntu cosmic/main amd64 libelf1 amd64 0.170-0.5 [44.1 kB] Get:56 http://ftpmaster.internal/ubuntu cosmic/main amd64 libglib2.0-0 amd64 2.58.0-4 [1176 kB] Get:57 http://ftpmaster.internal/ubuntu cosmic/main amd64 libicu60 amd64 60.2-6ubuntu1 [8055 kB] Get:58 http://ftpmaster.internal/ubuntu cosmic/main amd64 libxml2 amd64 2.9.4+dfsg1-7ubuntu1 [625 kB] Get:59 http://ftpmaster.internal/ubuntu cosmic/main amd64 libyaml-0-2 amd64 0.2.1-1 [46.7 kB] Get:60 http://ftpmaster.internal/ubuntu cosmic/main amd64 netbase all 5.4 [12.7 kB] Get:61 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-dbus amd64 1.2.8-2build1 [99.5 kB] Get:62 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-netifaces amd64 0.10.4-1build1 [12.9 kB] Get:63 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-yaml amd64 3.12-1build3 [163 kB] Get:64 http://ftpmaster.internal/ubuntu cosmic/main amd64 gettext-base amd64 0.19.8.1-7 [50.4 kB] Get:65 http://ftpmaster.internal/ubuntu cosmic/main amd64 libkrb5support0 amd64 1.16-2ubuntu1 [31.0 kB] Get:66 http://ftpmaster.internal/ubuntu cosmic/main amd64 libk5crypto3 amd64 1.16-2ubuntu1 [85.5 kB] Get:67 http://ftpmaster.internal/ubuntu cosmic/main amd64 libkeyutils1 amd64 1.5.9-9.3 [9640 B] Get:68 http://ftpmaster.internal/ubuntu cosmic/main amd64 libkrb5-3 amd64 1.16-2ubuntu1 [280 kB] Get:69 http://ftpmaster.internal/ubuntu cosmic/main amd64 libgssapi-krb5-2 amd64 1.16-2ubuntu1 [122 kB] Get:70 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpsl5 amd64 0.20.2-1 [49.3 kB] Get:71 http://ftpmaster.internal/ubuntu cosmic/main amd64 wget amd64 1.19.5-1ubuntu1 [314 kB] Get:72 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-pkg-resources all 40.2.0-1 [99.1 kB] Get:73 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-dateutil all 2.6.1-1 [52.3 kB] Get:74 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-markupsafe amd64 1.0-1build2 [13.7 kB] Get:75 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-mako all 1.0.7+ds1-1 [59.3 kB] Get:76 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-sqlalchemy all 1.2.8+ds1-1ubuntu2 [712 kB] Get:77 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-alembic all 1.0.0-1ubuntu1 [115 kB] Get:78 http://ftpmaster.internal/ubuntu cosmic/main amd64 libjs-jquery all 3.2.1-1 [152 kB] Get:79 http://ftpmaster.internal/ubuntu cosmic/main amd64 libjs-underscore all 1.8.3~dfsg-1 [59.9 kB] Get:80 http://ftpmaster.internal/ubuntu cosmic/main amd64 libjs-sphinxdoc all 1.7.9-1 [92.3 kB] Get:81 http://ftpmaster.internal/ubuntu cosmic/main amd64 alembic all 1.0.0-1ubuntu1 [243 kB] Get:82 http://ftpmaster.internal/ubuntu cosmic/main amd64 autotools-dev all 20180224.1 [39.6 kB] Get:83 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Get:84 http://ftpmaster.internal/ubuntu cosmic/main amd64 m4 amd64 1.4.18-1 [197 kB] Get:85 http://ftpmaster.internal/ubuntu cosmic/main amd64 autoconf all 2.69-11 [322 kB] Get:86 http://ftpmaster.internal/ubuntu cosmic/main amd64 automake all 1:1.16.1-1.1ubuntu1 [522 kB] Get:87 http://ftpmaster.internal/ubuntu cosmic/main amd64 autopoint all 0.19.8.1-7 [412 kB] Get:88 http://ftpmaster.internal/ubuntu cosmic/main amd64 libtool all 2.4.6-4 [196 kB] Get:89 http://ftpmaster.internal/ubuntu cosmic/main amd64 dh-autoreconf all 19 [16.1 kB] Get:90 http://ftpmaster.internal/ubuntu cosmic/main amd64 libarchive-zip-perl all 1.63-1 [84.8 kB] Get:91 http://ftpmaster.internal/ubuntu cosmic/main amd64 libfile-stripnondeterminism-perl all 0.042-1 [15.2 kB] Get:92 http://ftpmaster.internal/ubuntu cosmic/main amd64 libtimedate-perl all 2.3000-2 [37.5 kB] Get:93 http://ftpmaster.internal/ubuntu cosmic/main amd64 dh-strip-nondeterminism all 0.042-1 [5188 B] Get:94 http://ftpmaster.internal/ubuntu cosmic/main amd64 dwz amd64 0.12-2 [77.7 kB] Get:95 http://ftpmaster.internal/ubuntu cosmic/main amd64 libcroco3 amd64 0.6.12-2 [81.3 kB] Get:96 http://ftpmaster.internal/ubuntu cosmic/main amd64 gettext amd64 0.19.8.1-7 [896 kB] Get:97 http://ftpmaster.internal/ubuntu cosmic/main amd64 intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:98 http://ftpmaster.internal/ubuntu cosmic/main amd64 po-debconf all 1.0.20 [232 kB] Get:99 http://ftpmaster.internal/ubuntu cosmic/main amd64 debhelper all 11.3.2ubuntu1 [883 kB] Get:100 http://ftpmaster.internal/ubuntu cosmic/main amd64 libapr1 amd64 1.6.3-3 [91.5 kB] Get:101 http://ftpmaster.internal/ubuntu cosmic/main amd64 uuid-dev amd64 2.32-0.1ubuntu1 [33.4 kB] Get:102 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsctp1 amd64 1.0.17+dfsg-2 [8008 B] Get:103 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsctp-dev amd64 1.0.17+dfsg-2 [61.9 kB] Get:104 http://ftpmaster.internal/ubuntu cosmic/main amd64 libapr1-dev amd64 1.6.3-3 [692 kB] Get:105 http://ftpmaster.internal/ubuntu cosmic/main amd64 libaprutil1 amd64 1.6.1-3 [84.6 kB] Get:106 http://ftpmaster.internal/ubuntu cosmic/main amd64 libroken18-heimdal amd64 7.5.0+dfsg-2 [41.3 kB] Get:107 http://ftpmaster.internal/ubuntu cosmic/main amd64 libasn1-8-heimdal amd64 7.5.0+dfsg-2 [174 kB] Get:108 http://ftpmaster.internal/ubuntu cosmic/main amd64 libheimbase1-heimdal amd64 7.5.0+dfsg-2 [29.3 kB] Get:109 http://ftpmaster.internal/ubuntu cosmic/main amd64 libhcrypto4-heimdal amd64 7.5.0+dfsg-2 [85.9 kB] Get:110 http://ftpmaster.internal/ubuntu cosmic/main amd64 libwind0-heimdal amd64 7.5.0+dfsg-2 [47.8 kB] Get:111 http://ftpmaster.internal/ubuntu cosmic/main amd64 libhx509-5-heimdal amd64 7.5.0+dfsg-2 [108 kB] Get:112 http://ftpmaster.internal/ubuntu cosmic/main amd64 libkrb5-26-heimdal amd64 7.5.0+dfsg-2 [206 kB] Get:113 http://ftpmaster.internal/ubuntu cosmic/main amd64 libheimntlm0-heimdal amd64 7.5.0+dfsg-2 [14.8 kB] Get:114 http://ftpmaster.internal/ubuntu cosmic/main amd64 libgssapi3-heimdal amd64 7.5.0+dfsg-2 [96.3 kB] Get:115 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsasl2-modules-db amd64 2.1.27~101-g0780600+dfsg-3ubuntu2 [14.8 kB] Get:116 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsasl2-2 amd64 2.1.27~101-g0780600+dfsg-3ubuntu2 [49.2 kB] Get:117 http://ftpmaster.internal/ubuntu cosmic/main amd64 libldap-common all 2.4.46+dfsg-5ubuntu1 [16.6 kB] Get:118 http://ftpmaster.internal/ubuntu cosmic/main amd64 libldap-2.4-2 amd64 2.4.46+dfsg-5ubuntu1 [155 kB] Get:119 http://ftpmaster.internal/ubuntu cosmic/main amd64 libldap2-dev amd64 2.4.46+dfsg-5ubuntu1 [262 kB] Get:120 http://ftpmaster.internal/ubuntu cosmic/main amd64 libexpat1-dev amd64 2.2.6-1 [134 kB] Get:121 http://ftpmaster.internal/ubuntu cosmic/main amd64 libaprutil1-dev amd64 1.6.1-3 [391 kB] Get:122 http://ftpmaster.internal/ubuntu cosmic/main amd64 apache2-dev amd64 2.4.34-1ubuntu1 [179 kB] Get:123 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-iniparse all 0.4-2.2 [19.6 kB] Get:124 http://ftpmaster.internal/ubuntu cosmic/universe amd64 crudini amd64 0.7-1 [12.4 kB] Get:125 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-lib2to3 all 3.6.6-1 [76.9 kB] Get:126 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-distutils all 3.6.6-1 [141 kB] Get:127 http://ftpmaster.internal/ubuntu cosmic/main amd64 dh-python all 3.20180723 [90.2 kB] Get:128 http://ftpmaster.internal/ubuntu cosmic/main amd64 xml-core all 0.18 [21.3 kB] Get:129 http://ftpmaster.internal/ubuntu cosmic/main amd64 docutils-common all 0.14+dfsg-3 [156 kB] Get:130 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-mccabe all 0.6.1-2 [7816 B] Get:131 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-pyflakes all 1.6.0-1 [41.8 kB] Get:132 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-setuptools all 40.2.0-1 [248 kB] Get:133 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-pycodestyle all 2.3.1-2 [32.9 kB] Get:134 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-flake8 all 3.5.0-1 [50.8 kB] Get:135 http://ftpmaster.internal/ubuntu cosmic/universe amd64 flake8 all 3.5.0-1 [5932 B] Get:136 http://ftpmaster.internal/ubuntu cosmic/main amd64 formencode-i18n all 1.3.0-0ubuntu5 [3382 B] Get:137 http://ftpmaster.internal/ubuntu cosmic/main amd64 libnghttp2-14 amd64 1.32.1-1 [77.7 kB] Get:138 http://ftpmaster.internal/ubuntu cosmic/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2 [54.5 kB] Get:139 http://ftpmaster.internal/ubuntu cosmic/main amd64 libcurl3-gnutls amd64 7.61.0-1ubuntu1 [215 kB] Get:140 http://ftpmaster.internal/ubuntu cosmic/main amd64 liberror-perl all 0.17026-1 [26.6 kB] Get:141 http://ftpmaster.internal/ubuntu cosmic-proposed/main amd64 git-man all 1:2.17.1-1ubuntu2 [803 kB] Get:142 http://ftpmaster.internal/ubuntu cosmic-proposed/main amd64 git amd64 1:2.17.1-1ubuntu2 [3894 kB] Get:143 http://ftpmaster.internal/ubuntu cosmic/main amd64 ieee-data all 20180805.1 [1589 kB] Get:144 http://ftpmaster.internal/ubuntu cosmic/universe amd64 libonig5 amd64 6.8.2-1 [130 kB] Get:145 http://ftpmaster.internal/ubuntu cosmic/universe amd64 libjq1 amd64 1.5+dfsg-2build1 [112 kB] Get:146 http://ftpmaster.internal/ubuntu cosmic/universe amd64 jq amd64 1.5+dfsg-2build1 [46.1 kB] Get:147 http://ftpmaster.internal/ubuntu cosmic/universe amd64 libjs-bootstrap all 3.3.7+dfsg-2 [228 kB] Get:148 http://ftpmaster.internal/ubuntu cosmic/main amd64 libpython3.7-stdlib amd64 3.7.0-6 [1731 kB] Get:149 http://ftpmaster.internal/ubuntu cosmic/main amd64 libsodium23 amd64 1.0.16-2build1 [144 kB] Get:150 http://ftpmaster.internal/ubuntu cosmic/universe amd64 libsubunit-perl all 1.3.0-1 [6640 B] Get:151 http://ftpmaster.internal/ubuntu cosmic/main amd64 libxslt1.1 amd64 1.1.32-2 [150 kB] Get:152 http://ftpmaster.internal/ubuntu cosmic/main amd64 libxmlsec1 amd64 1.2.26-3 [125 kB] Get:153 http://ftpmaster.internal/ubuntu cosmic/main amd64 libxmlsec1-openssl amd64 1.2.26-3 [73.9 kB] Get:154 http://ftpmaster.internal/ubuntu cosmic/main amd64 pycadf-common all 2.7.0-2 [5020 B] Get:155 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pkg-resources all 40.2.0-1 [128 kB] Get:156 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-pyflakes all 1.6.0-1 [41.7 kB] Get:157 http://ftpmaster.internal/ubuntu cosmic/universe amd64 pyflakes all 1.6.0-1 [3296 B] Get:158 http://ftpmaster.internal/ubuntu cosmic/universe amd64 pyflakes3 all 1.6.0-1 [3332 B] Get:159 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-dateutil all 2.6.1-1 [60.6 kB] Get:160 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-markupsafe amd64 1.0-1build2 [13.0 kB] Get:161 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-mako all 1.0.7+ds1-1 [60.1 kB] Get:162 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-sqlalchemy all 1.2.8+ds1-1ubuntu2 [714 kB] Get:163 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-alembic all 1.0.0-1ubuntu1 [115 kB] Get:164 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-all amd64 2.7.15-3 [1072 B] Get:165 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-vine all 1.1.4+dfsg-2 [15.6 kB] Get:166 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-amqp all 2.3.2-1 [39.9 kB] Get:167 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-aniso8601 all 3.0.2-1 [18.9 kB] Get:168 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-anyjson all 0.3.3-1build1 [7096 B] Get:169 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-appdirs all 1.4.3-1 [10.4 kB] Get:170 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-asn1crypto all 0.24.0-1 [72.7 kB] Get:171 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-babel-localedata all 2.6.0+dfsg.1-1 [4071 kB] Get:172 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-tz all 2018.5-1 [31.5 kB] Get:173 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-babel all 2.6.0+dfsg.1-1 [84.1 kB] Get:174 http://ftpmaster.internal/ubuntu cosmic-proposed/main amd64 python-pbr all 4.2.0-0ubuntu2 [61.8 kB] Get:175 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-bashate all 0.5.1-1 [12.6 kB] Get:176 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-blinker all 1.4+dfsg1-0.2 [13.1 kB] Get:177 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-bs4 all 4.6.3-1 [71.7 kB] Get:178 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-bson amd64 3.7.1-1 [32.4 kB] Get:179 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-cachetools all 2.0.0-2 [9072 B] Get:180 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-certifi all 2018.8.24-1 [140 kB] Get:181 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-cffi-backend amd64 1.11.5-2ubuntu2 [64.3 kB] Get:182 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-chardet all 3.0.4-1 [80.3 kB] Get:183 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-colorama all 0.3.7-1 [22.6 kB] Get:184 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-click all 6.7-5 [56.5 kB] Get:185 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-roman all 2.0.0-3 [8548 B] Get:186 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-docutils all 0.14+dfsg-3 [365 kB] Get:187 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-prettytable all 0.7.2-3 [19.6 kB] Get:188 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-stevedore all 1:1.29.0-0ubuntu1 [18.7 kB] Get:189 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-unicodecsv all 0.14.1-1 [11.3 kB] Get:190 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-yaml amd64 3.12-1build3 [120 kB] Get:191 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-cliff all 2.13.0-0ubuntu1 [40.7 kB] Get:192 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-concurrent.futures all 3.2.0-1 [34.2 kB] Get:193 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-configparser all 3.5.0b2-1 [59.3 kB] Get:194 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-contextlib2 all 0.5.5-1 [10.3 kB] Get:195 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-coverage amd64 4.5.1+dfsg.1-1 [107 kB] Get:196 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-enum34 all 1.1.6-2 [34.8 kB] Get:197 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-idna all 2.6-1 [32.4 kB] Get:198 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-ipaddress all 1.0.17-1 [18.2 kB] Get:199 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-cryptography amd64 2.3-1 [204 kB] Get:200 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-dbus amd64 1.2.8-2build1 [90.2 kB] Get:201 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-ddt all 1.1.1-1 [6472 B] Get:202 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-funcsigs all 1.0.2-4 [13.5 kB] Get:203 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-wrapt amd64 1.9.0-3build1 [27.6 kB] Get:204 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-debtcollector all 1.19.0-1 [13.3 kB] Get:205 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-decorator all 4.3.0-1 [9368 B] Get:206 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-defusedxml all 0.5.0-1ubuntu1 [35.1 kB] Get:207 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-packaging all 17.1-1 [18.2 kB] Get:208 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-deprecation all 2.0.5-1 [8224 B] Get:209 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-dnspython all 1.15.0-1 [84.9 kB] Get:210 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-dogpile.cache all 0.6.2-6 [33.4 kB] Get:211 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-urllib3 all 1.22-1 [85.1 kB] Get:212 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-dulwich amd64 0.19.6-2 [227 kB] Get:213 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-entrypoints all 0.2.3-3 [5112 B] Get:214 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-greenlet amd64 0.4.13-2 [18.0 kB] Get:215 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-eventlet all 0.20.0-4ubuntu1 [224 kB] Get:216 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-extras all 1.0.0-3 [7392 B] Get:217 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-monotonic all 1.1-2 [5262 B] Get:218 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-fasteners all 0.12.0-3 [13.4 kB] Get:219 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-linecache2 all 1.0.0-3 [12.4 kB] Get:220 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-mimeparse all 0.1.4-3.1 [6180 B] Get:221 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-traceback2 all 1.4.0-5 [16.4 kB] Get:222 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-unittest2 all 1.1.0-6.1 [75.5 kB] Get:223 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-testtools all 2.3.0-4ubuntu2 [124 kB] Get:224 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-fixtures all 3.0.0-2 [32.4 kB] Get:225 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-mccabe all 0.6.1-2 [8092 B] Get:226 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-setuptools all 40.2.0-1 [331 kB] Get:227 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-pycodestyle all 2.3.1-2 [32.9 kB] Get:228 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-flake8 all 3.5.0-1 [50.7 kB] Get:229 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-werkzeug all 0.14.1+dfsg1-1 [174 kB] Get:230 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-jinja2 all 2.10-1 [94.6 kB] Get:231 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-itsdangerous all 0.24+dfsg1-2 [11.9 kB] Get:232 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-flask all 1.0.2-1 [77.5 kB] Get:233 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-flask-restful all 0.3.6-6ubuntu1 [22.5 kB] Get:234 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-formencode all 1.3.0-0ubuntu5 [69.1 kB] Get:235 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-freezegun all 0.3.9-1.1 [8824 B] Get:236 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-functools32 all 3.2.3.2-3 [10.8 kB] Get:237 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-future all 0.15.2-5 [335 kB] Get:238 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-futurist all 1.7.0-0ubuntu1 [24.5 kB] Get:239 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-hacking all 0.12.0-1 [19.0 kB] Get:240 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-imagesize all 1.0.0-1 [4928 B] Get:241 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-jmespath all 0.9.3-1ubuntu1 [21.2 kB] Get:242 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-json-pointer all 1.10-1 [7396 B] Get:243 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-jsonpatch all 1.21-1 [11.9 kB] Get:244 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-mock all 2.0.0-3 [47.4 kB] Get:245 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-jsonschema all 2.6.0-2 [31.5 kB] Get:246 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-jwt all 1.6.4-1 [17.3 kB] Get:247 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-secretstorage all 2.3.1-2 [11.8 kB] Get:248 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-keyring all 13.1.0-1 [31.3 kB] Get:249 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-iso8601 all 0.1.11-1 [12.8 kB] Get:250 http://ftpmaster.internal/ubuntu cosmic-proposed/main amd64 python-lxml amd64 4.2.5-1 [1255 kB] Get:251 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oauthlib all 2.0.6-1 [70.3 kB] Get:252 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-os-service-types all 1.3.0-0ubuntu1 [12.2 kB] Get:253 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-requests all 2.18.4-2 [58.3 kB] Get:254 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-keystoneauth1 all 3.10.0-0ubuntu1 [149 kB] Get:255 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-netaddr all 0.7.19-1 [213 kB] Get:256 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.i18n all 3.21.0-0ubuntu1 [21.5 kB] Get:257 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-rfc3986 all 0.3.1-2 [14.1 kB] Get:258 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.config all 1:6.4.0-0ubuntu1 [87.3 kB] Get:259 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-msgpack amd64 0.5.6-1build1 [75.5 kB] Get:260 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-netifaces amd64 0.10.4-1build1 [16.6 kB] Get:261 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.utils all 3.36.4-0ubuntu1 [57.7 kB] Get:262 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.serialization all 2.27.0-0ubuntu1 [15.4 kB] Get:263 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-keystoneclient all 1:3.17.0-0ubuntu1 [176 kB] Get:264 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-memcache all 1.57-2 [17.2 kB] Get:265 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.context all 1:2.21.0-0ubuntu1 [12.7 kB] Get:266 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pyinotify all 0.9.6-1 [24.6 kB] Get:267 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.log all 3.39.0-0ubuntu1 [41.5 kB] Get:268 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.cache all 1.30.1-0ubuntu1 [31.8 kB] Get:269 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pycadf all 2.7.0-2 [17.3 kB] Get:270 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-simplejson amd64 3.15.0-1build1 [62.0 kB] Get:271 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-webob all 1:1.8.2-0ubuntu1 [83.3 kB] Get:272 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-keystonemiddleware all 5.2.0-0ubuntu2 [73.0 kB] Get:273 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-kombu all 4.2.1-1 [127 kB] Get:274 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pyasn1 all 0.4.2-3 [46.7 kB] Get:275 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pyasn1-modules all 0.2.1-0.2 [32.8 kB] Get:276 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-ldap amd64 3.1.0-2 [89.6 kB] Get:277 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-ldappool all 2.2.0-3ubuntu1 [10.3 kB] Get:278 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-sqlparse all 0.2.4-0.1 [28.0 kB] Get:279 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-tempita all 0.5.2-2 [13.9 kB] Get:280 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-migrate all 0.11.0-3 [69.7 kB] Get:281 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-mox3 all 0.24.0-1 [32.5 kB] Get:282 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-nacl amd64 1.2.1-3build1 [36.6 kB] Get:283 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-openssl all 18.0.0-1 [42.9 kB] Get:284 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-openstackdocstheme all 1.18.1-0ubuntu2 [839 kB] Get:285 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-munch all 2.2.0-2 [7312 B] Get:286 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-requestsexceptions all 1.3.0-3 [4044 B] Get:287 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-openstacksdk all 0.17.2-0ubuntu1 [433 kB] Get:288 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-os-client-config all 1.31.2-0ubuntu1 [18.8 kB] Get:289 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-subunit all 1.3.0-1 [62.4 kB] Get:290 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-extras all 1.0.0-3 [7480 B] Get:291 http://ftpmaster.internal/ubuntu cosmic-proposed/main amd64 python3-pbr all 4.2.0-0ubuntu2 [61.9 kB] Get:292 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-fixtures all 3.0.0-2 [32.4 kB] Get:293 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-linecache2 all 1.0.0-3 [12.5 kB] Get:294 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-mimeparse all 0.1.4-3.1 [6256 B] Get:295 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-traceback2 all 1.4.0-5 [16.4 kB] Get:296 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-unittest2 all 1.1.0-6.1 [69.2 kB] Get:297 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-testtools all 2.3.0-4ubuntu2 [124 kB] Get:298 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-subunit all 1.3.0-1 [62.2 kB] Get:299 http://ftpmaster.internal/ubuntu cosmic/universe amd64 subunit all 1.3.0-1 [9292 B] Get:300 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-stestr all 1.1.0-1ubuntu1 [51.1 kB] Get:301 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-os-testr all 1.0.0-4ubuntu1 [25.2 kB] Get:302 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-posix-ipc amd64 0.9.8-3build1 [15.1 kB] Get:303 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.concurrency all 3.27.0-0ubuntu1 [28.5 kB] Get:304 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-testresources all 2.0.0-2 [26.4 kB] Get:305 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-testscenarios all 0.4-4 [13.0 kB] Get:306 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.db all 4.40.0-0ubuntu1 [111 kB] Get:307 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-statsd all 3.2.1-2 [10.4 kB] Get:308 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.middleware all 3.36.0-0ubuntu1 [31.2 kB] Get:309 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-paste all 2.0.3+dfsg-6ubuntu1 [456 kB] Get:310 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pastedeploy-tpl all 1.5.2-4 [4796 B] Get:311 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pastedeploy all 1.5.2-4 [25.6 kB] Get:312 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-repoze.lru all 0.7-1 [11.9 kB] Get:313 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-routes all 2.4.1-1 [88.3 kB] Get:314 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.service all 1.31.3-0ubuntu1 [45.1 kB] Get:315 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-tenacity all 4.12.0-0ubuntu1 [13.7 kB] Get:316 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.messaging all 8.1.0-0ubuntu1 [1126 kB] Get:317 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-oslo.policy all 1.38.1-0ubuntu1 [43.8 kB] Get:318 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-testrepository all 0.0.20-3 [57.9 kB] Get:319 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-testrepository all 0.0.20-3 [58.0 kB] Get:320 http://ftpmaster.internal/ubuntu cosmic/universe amd64 testrepository all 0.0.20-3 [12.1 kB] Get:321 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-oslotest all 1:3.6.0-0ubuntu1 [18.5 kB] Get:322 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-ceilometerclient all 2.9.0-0ubuntu1 [64.1 kB] Get:323 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-osprofiler all 1.15.2-0ubuntu1 [45.8 kB] Get:324 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-bcrypt amd64 3.1.4-2build1 [29.8 kB] Get:325 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-paramiko all 2.4.1-0ubuntu2 [118 kB] Get:326 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-pep8 all 1.7.1-1ubuntu1 [31.7 kB] Get:327 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pygments all 2.2.0+dfsg-1ubuntu1 [576 kB] Get:328 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pymongo amd64 3.7.1-1 [140 kB] Get:329 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pymysql all 0.8.1-1 [60.8 kB] Get:330 http://ftpmaster.internal/ubuntu cosmic/main amd64 xmlsec1 amd64 1.2.26-3 [24.2 kB] Get:331 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-pysaml2 all 4.5.0+dfsg1-0ubuntu2 [203 kB] Get:332 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-scrypt amd64 0.8.0-0ubuntu4 [23.8 kB] Get:333 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-typing all 3.6.4-1 [22.7 kB] Get:334 http://ftpmaster.internal/ubuntu cosmic/main amd64 sphinx-common all 1.7.9-1 [437 kB] Get:335 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-alabaster all 0.7.8-1 [18.4 kB] Get:336 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-sphinx all 1.7.9-1 [451 kB] Get:337 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-waitress all 1.1.0-1 [54.3 kB] Get:338 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-webtest all 2.0.28-1ubuntu1 [27.8 kB] Get:339 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3.7 amd64 3.7.0-6 [264 kB] Get:340 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-all amd64 3.6.6-1 [1112 B] Get:341 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-aniso8601 all 3.0.2-1 [19.0 kB] Get:342 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-anyjson all 0.3.3-1build1 [7062 B] Get:343 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-appdirs all 1.4.3-1 [10.4 kB] Get:344 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-asn1crypto all 0.24.0-1 [72.8 kB] Get:345 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-tz all 2018.5-1 [24.9 kB] Get:346 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-babel all 2.6.0+dfsg.1-1 [83.4 kB] Get:347 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-bashate all 0.5.1-1 [12.7 kB] Get:348 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-blinker all 1.4+dfsg1-0.2 [13.1 kB] Get:349 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-bs4 all 4.6.3-1 [71.5 kB] Get:350 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-bson amd64 3.7.1-1 [32.5 kB] Get:351 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-cachetools all 2.0.0-2 [9136 B] Get:352 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-certifi all 2018.8.24-1 [140 kB] Get:353 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-cffi-backend amd64 1.11.5-2ubuntu2 [72.9 kB] Get:354 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-chardet all 3.0.4-1 [80.3 kB] Get:355 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-colorama all 0.3.7-1 [14.9 kB] Get:356 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-click all 6.7-5 [56.6 kB] Get:357 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-roman all 2.0.0-3 [8624 B] Get:358 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-docutils all 0.14+dfsg-3 [363 kB] Get:359 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-prettytable all 0.7.2-3 [19.7 kB] Get:360 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-stevedore all 1:1.29.0-0ubuntu1 [18.8 kB] Get:361 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-unicodecsv all 0.14.1-1 [11.4 kB] Get:362 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-cliff all 2.13.0-0ubuntu1 [40.8 kB] Get:363 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-contextlib2 all 0.5.5-1 [10.4 kB] Get:364 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-coverage amd64 4.5.1+dfsg.1-1 [107 kB] Get:365 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-idna all 2.6-1 [32.5 kB] Get:366 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-cryptography amd64 2.3-1 [204 kB] Get:367 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-ddt all 1.1.1-1 [6552 B] Get:368 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-wrapt amd64 1.9.0-3build1 [27.7 kB] Get:369 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-debtcollector all 1.19.0-1 [13.5 kB] Get:370 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-decorator all 4.3.0-1 [9428 B] Get:371 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-defusedxml all 0.5.0-1ubuntu1 [19.2 kB] Get:372 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-packaging all 17.1-1 [18.2 kB] Get:373 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-deprecation all 2.0.5-1 [8284 B] Get:374 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-dogpile.cache all 0.6.2-6 [33.5 kB] Get:375 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-urllib3 all 1.22-1 [85.2 kB] Get:376 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-dulwich amd64 0.19.6-2 [235 kB] Get:377 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-entrypoints all 0.2.3-3 [5160 B] Get:378 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-greenlet amd64 0.4.13-2 [16.7 kB] Get:379 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-eventlet all 0.20.0-4ubuntu1 [218 kB] Get:380 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-monotonic all 1.1-2 [5332 B] Get:381 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-fasteners all 0.12.0-3 [13.5 kB] Get:382 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-itsdangerous all 0.24+dfsg1-2 [12.0 kB] Get:383 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-jinja2 all 2.10-1 [95.2 kB] Get:384 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-werkzeug all 0.14.1+dfsg1-1 [174 kB] Get:385 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-flask all 1.0.2-1 [77.7 kB] Get:386 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-flask-restful all 0.3.6-6ubuntu1 [22.8 kB] Get:387 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-freezegun all 0.3.9-1.1 [7232 B] Get:388 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-funcsigs all 1.0.2-4 [13.5 kB] Get:389 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-future all 0.15.2-5 [333 kB] Get:390 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-futurist all 1.7.0-0ubuntu1 [24.6 kB] Get:391 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-pep8 all 1.7.1-1ubuntu1 [31.6 kB] Get:392 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-hacking all 0.12.0-1 [19.1 kB] Get:393 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-imagesize all 1.0.0-1 [5004 B] Get:394 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-jmespath all 0.9.3-1ubuntu1 [18.7 kB] Get:395 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-json-pointer all 1.10-1 [7478 B] Get:396 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-jsonpatch all 1.21-1 [12.0 kB] Get:397 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-jsonschema all 2.6.0-2 [31.2 kB] Get:398 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-jwt all 1.6.4-1 [17.2 kB] Get:399 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-secretstorage all 2.3.1-2 [12.1 kB] Get:400 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-keyring all 13.1.0-1 [27.3 kB] Get:401 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-iso8601 all 0.1.11-1 [9876 B] Get:402 http://ftpmaster.internal/ubuntu cosmic-proposed/main amd64 python3-lxml amd64 4.2.5-1 [1894 kB] Get:403 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-oauthlib all 2.0.6-1 [70.2 kB] Get:404 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-os-service-types all 1.3.0-0ubuntu1 [12.3 kB] Get:405 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-requests all 2.18.4-2 [58.0 kB] Get:406 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-keystoneauth1 all 3.10.0-0ubuntu1 [149 kB] Get:407 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-netaddr all 0.7.19-1 [213 kB] Get:408 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-oslo.i18n all 3.21.0-0ubuntu1 [21.6 kB] Get:409 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-rfc3986 all 0.3.1-2 [14.1 kB] Get:410 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-oslo.config all 1:6.4.0-0ubuntu1 [87.4 kB] Get:411 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-msgpack amd64 0.5.6-1build1 [99.9 kB] Get:412 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-oslo.utils all 3.36.4-0ubuntu1 [57.8 kB] Get:413 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-oslo.serialization all 2.27.0-0ubuntu1 [15.4 kB] Get:414 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-keystoneclient all 1:3.17.0-0ubuntu1 [175 kB] Get:415 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-memcache all 1.57-2 [17.3 kB] Get:416 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-oslo.context all 1:2.21.0-0ubuntu1 [12.8 kB] Get:417 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-pyinotify all 0.9.6-1 [24.7 kB] Get:418 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-oslo.log all 3.39.0-0ubuntu1 [41.6 kB] Get:419 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-oslo.cache all 1.30.1-0ubuntu1 [31.9 kB] Get:420 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-pycadf all 2.7.0-2 [17.4 kB] Get:421 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-webob all 1:1.8.2-0ubuntu1 [83.4 kB] Get:422 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-keystonemiddleware all 5.2.0-0ubuntu2 [73.1 kB] Get:423 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-vine all 1.1.4+dfsg-2 [15.7 kB] Get:424 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-amqp all 2.3.2-1 [40.0 kB] Get:425 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-kombu all 4.2.1-1 [126 kB] Get:426 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-pyasn1 all 0.4.2-3 [46.8 kB] Get:427 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-pyasn1-modules all 0.2.1-0.2 [32.9 kB] Get:428 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-ldap amd64 3.1.0-2 [87.8 kB] Get:429 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-ldappool all 2.2.0-3ubuntu1 [10.4 kB] Get:430 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-sqlparse all 0.2.4-0.1 [28.1 kB] Get:431 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-tempita all 0.5.2-2 [13.9 kB] Get:432 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-migrate all 0.11.0-3 [69.4 kB] Get:433 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-mox3 all 0.24.0-1 [32.5 kB] Get:434 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-nacl amd64 1.2.1-3build1 [36.7 kB] Get:435 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-openssl all 18.0.0-1 [43.1 kB] Get:436 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-openstackdocstheme all 1.18.1-0ubuntu2 [839 kB] Get:437 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-munch all 2.2.0-2 [7384 B] Get:438 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-requestsexceptions all 1.3.0-3 [4116 B] Get:439 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-openstacksdk all 0.17.2-0ubuntu1 [433 kB] Get:440 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-os-client-config all 1.31.2-0ubuntu1 [18.8 kB] Get:441 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-stestr all 1.1.0-1ubuntu1 [51.2 kB] Get:442 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-os-testr all 1.0.0-4ubuntu1 [25.3 kB] Get:443 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-posix-ipc amd64 0.9.8-3build1 [15.5 kB] Get:444 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-oslo.concurrency all 3.27.0-0ubuntu1 [28.6 kB] Get:445 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-testresources all 2.0.0-2 [26.4 kB] Get:446 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-testscenarios all 0.4-4 [13.1 kB] Get:447 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-oslo.db all 4.40.0-0ubuntu1 [111 kB] Get:448 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-statsd all 3.2.1-2 [10.5 kB] Get:449 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-oslo.middleware all 3.36.0-0ubuntu1 [31.2 kB] Get:450 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-paste all 2.0.3+dfsg-6ubuntu1 [456 kB] Get:451 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-pastedeploy all 1.5.2-4 [13.4 kB] Get:452 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-repoze.lru all 0.7-1 [11.7 kB] Get:453 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-routes all 2.4.1-1 [28.4 kB] Get:454 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-oslo.service all 1.31.3-0ubuntu1 [45.1 kB] Get:455 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-tenacity all 4.12.0-0ubuntu1 [13.9 kB] Get:456 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-oslo.messaging all 8.1.0-0ubuntu1 [173 kB] Get:457 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-oslo.policy all 1.38.1-0ubuntu1 [43.9 kB] Get:458 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-mock all 2.0.0-3 [47.5 kB] Get:459 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-oslotest all 1:3.6.0-0ubuntu1 [18.6 kB] Get:460 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-ceilometerclient all 2.9.0-0ubuntu1 [64.2 kB] Get:461 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-osprofiler all 1.15.2-0ubuntu1 [45.9 kB] Get:462 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-bcrypt amd64 3.1.4-2build1 [30.1 kB] Get:463 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-paramiko all 2.4.1-0ubuntu2 [119 kB] Get:464 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-pygments all 2.2.0+dfsg-1ubuntu1 [573 kB] Get:465 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-pymongo amd64 3.7.1-1 [138 kB] Get:466 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-pymysql all 0.8.1-1 [60.8 kB] Get:467 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-pysaml2 all 4.5.0+dfsg1-0ubuntu2 [203 kB] Get:468 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-reno all 2.5.0-1 [35.2 kB] Get:469 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-scrypt amd64 0.8.0-0ubuntu4 [23.9 kB] Get:470 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-alabaster all 0.7.8-1 [18.5 kB] Get:471 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-sphinx all 1.7.9-1 [449 kB] Get:472 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-swiftclient all 1:3.6.0-0ubuntu1 [65.6 kB] Get:473 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-tempest all 1:17.2.0-0ubuntu1 [501 kB] Get:474 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-waitress all 1.1.0-1 [54.4 kB] Get:475 http://ftpmaster.internal/ubuntu cosmic/main amd64 python3-webtest all 2.0.28-1ubuntu1 [27.9 kB] Get:476 http://ftpmaster.internal/ubuntu cosmic/universe amd64 openstack-pkg-tools all 85 [88.9 kB] Get:477 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-os-api-ref-common all 1.4.0-1ubuntu3 [9960 B] Get:478 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-os-api-ref all 1.4.0-1ubuntu3 [22.9 kB] Get:479 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-passlib all 1.7.1-1 [348 kB] Get:480 http://ftpmaster.internal/ubuntu cosmic/main amd64 python-swiftclient all 1:3.6.0-0ubuntu1 [65.5 kB] Get:481 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python-tempest all 1:17.2.0-0ubuntu1 [506 kB] Get:482 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-os-api-ref all 1.4.0-1ubuntu3 [23.0 kB] Get:483 http://ftpmaster.internal/ubuntu cosmic/universe amd64 python3-passlib all 1.7.1-1 [347 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 77.7 MB in 10s (7584 kB/s) Selecting previously unselected package libpython3.6-minimal:amd64. (Reading database ... 13735 files and directories currently installed.) Preparing to unpack .../libpython3.6-minimal_3.6.6-4_amd64.deb ... Unpacking libpython3.6-minimal:amd64 (3.6.6-4) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.2.6-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.6-1) ... Selecting previously unselected package python3.6-minimal. Preparing to unpack .../python3.6-minimal_3.6.6-4_amd64.deb ... Unpacking python3.6-minimal (3.6.6-4) ... Setting up libpython3.6-minimal:amd64 (3.6.6-4) ... Setting up libexpat1:amd64 (2.2.6-1) ... Setting up python3.6-minimal (3.6.6-4) ... Selecting previously unselected package python3-minimal. (Reading database ... 13982 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.6.6-1_amd64.deb ... Unpacking python3-minimal (3.6.6-1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.60ubuntu1_all.deb ... Unpacking mime-support (3.60ubuntu1) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../2-libmpdec2_2.4.2-2_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-2) ... Selecting previously unselected package libpython3.6-stdlib:amd64. Preparing to unpack .../3-libpython3.6-stdlib_3.6.6-4_amd64.deb ... Unpacking libpython3.6-stdlib:amd64 (3.6.6-4) ... Selecting previously unselected package python3.6. Preparing to unpack .../4-python3.6_3.6.6-4_amd64.deb ... Unpacking python3.6 (3.6.6-4) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../5-libpython3-stdlib_3.6.6-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.6.6-1) ... Setting up python3-minimal (3.6.6-1) ... Selecting previously unselected package python3. (Reading database ... 14411 files and directories currently installed.) Preparing to unpack .../00-python3_3.6.6-1_amd64.deb ... Unpacking python3 (3.6.6-1) ... Selecting previously unselected package libxau6:amd64. Preparing to unpack .../01-libxau6_1%3a1.0.8-1_amd64.deb ... Unpacking libxau6:amd64 (1:1.0.8-1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../02-libbsd0_0.9.1-1_amd64.deb ... Unpacking libbsd0:amd64 (0.9.1-1) ... Selecting previously unselected package libxdmcp6:amd64. Preparing to unpack .../03-libxdmcp6_1%3a1.1.2-3_amd64.deb ... Unpacking libxdmcp6:amd64 (1:1.1.2-3) ... Selecting previously unselected package libxcb1:amd64. Preparing to unpack .../04-libxcb1_1.13-3_amd64.deb ... Unpacking libxcb1:amd64 (1.13-3) ... Selecting previously unselected package libx11-data. Preparing to unpack .../05-libx11-data_2%3a1.6.6-1_all.deb ... Unpacking libx11-data (2:1.6.6-1) ... Selecting previously unselected package libx11-6:amd64. Preparing to unpack .../06-libx11-6_2%3a1.6.6-1_amd64.deb ... Unpacking libx11-6:amd64 (2:1.6.6-1) ... Selecting previously unselected package libxext6:amd64. Preparing to unpack .../07-libxext6_2%3a1.3.3-1_amd64.deb ... Unpacking libxext6:amd64 (2:1.3.3-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../08-bsdmainutils_11.1.2ubuntu2_amd64.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package groff-base. Preparing to unpack .../09-groff-base_1.22.3-10_amd64.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../10-libpipeline1_1.5.0-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.8.4-2_amd64.deb ... Unpacking man-db (2.8.4-2) ... Selecting previously unselected package x11-common. Preparing to unpack .../12-x11-common_1%3a7.7+19ubuntu8_all.deb ... dpkg-query: no packages found matching nux-tools Unpacking x11-common (1:7.7+19ubuntu8) ... Selecting previously unselected package libice6:amd64. Preparing to unpack .../13-libice6_2%3a1.0.9-2_amd64.deb ... Unpacking libice6:amd64 (2:1.0.9-2) ... Selecting previously unselected package libsm6:amd64. Preparing to unpack .../14-libsm6_2%3a1.2.2-1_amd64.deb ... Unpacking libsm6:amd64 (2:1.2.2-1) ... Selecting previously unselected package libpython2.7-minimal:amd64. Preparing to unpack .../15-libpython2.7-minimal_2.7.15-4ubuntu1_amd64.deb ... Unpacking libpython2.7-minimal:amd64 (2.7.15-4ubuntu1) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../16-python2.7-minimal_2.7.15-4ubuntu1_amd64.deb ... Unpacking python2.7-minimal (2.7.15-4ubuntu1) ... Selecting previously unselected package python2-minimal. Preparing to unpack .../17-python2-minimal_2.7.15-3_amd64.deb ... Unpacking python2-minimal (2.7.15-3) ... Selecting previously unselected package python-minimal. Preparing to unpack .../18-python-minimal_2.7.15-3_amd64.deb ... Unpacking python-minimal (2.7.15-3) ... Selecting previously unselected package libpython2.7-stdlib:amd64. Preparing to unpack .../19-libpython2.7-stdlib_2.7.15-4ubuntu1_amd64.deb ... Unpacking libpython2.7-stdlib:amd64 (2.7.15-4ubuntu1) ... Selecting previously unselected package python2.7. Preparing to unpack .../20-python2.7_2.7.15-4ubuntu1_amd64.deb ... Unpacking python2.7 (2.7.15-4ubuntu1) ... Selecting previously unselected package libpython2-stdlib:amd64. Preparing to unpack .../21-libpython2-stdlib_2.7.15-3_amd64.deb ... Unpacking libpython2-stdlib:amd64 (2.7.15-3) ... Selecting previously unselected package libpython-stdlib:amd64. Preparing to unpack .../22-libpython-stdlib_2.7.15-3_amd64.deb ... Unpacking libpython-stdlib:amd64 (2.7.15-3) ... Setting up libpython2.7-minimal:amd64 (2.7.15-4ubuntu1) ... Setting up python2.7-minimal (2.7.15-4ubuntu1) ... Setting up python2-minimal (2.7.15-3) ... Selecting previously unselected package python2. (Reading database ... 16078 files and directories currently installed.) Preparing to unpack .../python2_2.7.15-3_amd64.deb ... Unpacking python2 (2.7.15-3) ... Setting up python-minimal (2.7.15-3) ... Selecting previously unselected package python. (Reading database ... 16110 files and directories currently installed.) Preparing to unpack .../000-python_2.7.15-3_amd64.deb ... Unpacking python (2.7.15-3) ... Selecting previously unselected package python-pyparsing. Preparing to unpack .../001-python-pyparsing_2.2.0+dfsg1-2_all.deb ... Unpacking python-pyparsing (2.2.0+dfsg1-2) ... Selecting previously unselected package libxt6:amd64. Preparing to unpack .../002-libxt6_1%3a1.1.5-1_amd64.deb ... Unpacking libxt6:amd64 (1:1.1.5-1) ... Selecting previously unselected package libxmu6:amd64. Preparing to unpack .../003-libxmu6_2%3a1.1.2-2_amd64.deb ... Unpacking libxmu6:amd64 (2:1.1.2-2) ... Selecting previously unselected package xclip. Preparing to unpack .../004-xclip_0.12+svn84-4build1_amd64.deb ... Unpacking xclip (0.12+svn84-4build1) ... Selecting previously unselected package python-pyperclip. Preparing to unpack .../005-python-pyperclip_1.6.4-1_all.deb ... Unpacking python-pyperclip (1.6.4-1) ... Selecting previously unselected package python-six. Preparing to unpack .../006-python-six_1.11.0-2_all.deb ... Unpacking python-six (1.11.0-2) ... Selecting previously unselected package python-cmd2. Preparing to unpack .../007-python-cmd2_0.7.9-0ubuntu1_all.deb ... Unpacking python-cmd2 (0.7.9-0ubuntu1) ... Selecting previously unselected package python3-pyparsing. Preparing to unpack .../008-python3-pyparsing_2.2.0+dfsg1-2_all.deb ... Unpacking python3-pyparsing (2.2.0+dfsg1-2) ... Selecting previously unselected package python3-pyperclip. Preparing to unpack .../009-python3-pyperclip_1.6.4-1_all.deb ... Unpacking python3-pyperclip (1.6.4-1) ... Selecting previously unselected package python3-six. Preparing to unpack .../010-python3-six_1.11.0-2_all.deb ... Unpacking python3-six (1.11.0-2) ... Selecting previously unselected package python3-cmd2. Preparing to unpack .../011-python3-cmd2_0.7.9-0ubuntu1_all.deb ... Unpacking python3-cmd2 (0.7.9-0ubuntu1) ... Selecting previously unselected package libpython3.7-minimal:amd64. Preparing to unpack .../012-libpython3.7-minimal_3.7.0-6_amd64.deb ... Unpacking libpython3.7-minimal:amd64 (3.7.0-6) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../013-python3.7-minimal_3.7.0-6_amd64.deb ... Unpacking python3.7-minimal (3.7.0-6) ... Selecting previously unselected package sgml-base. Preparing to unpack .../014-sgml-base_1.29_all.deb ... Unpacking sgml-base (1.29) ... Selecting previously unselected package libdbus-1-3:amd64. Preparing to unpack .../015-libdbus-1-3_1.12.10-1ubuntu2_amd64.deb ... Unpacking libdbus-1-3:amd64 (1.12.10-1ubuntu2) ... Selecting previously unselected package dbus. Preparing to unpack .../016-dbus_1.12.10-1ubuntu2_amd64.deb ... Unpacking dbus (1.12.10-1ubuntu2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../017-libmagic-mgc_1%3a5.34-2_amd64.deb ... Unpacking libmagic-mgc (1:5.34-2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../018-libmagic1_1%3a5.34-2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.34-2) ... Selecting previously unselected package file. Preparing to unpack .../019-file_1%3a5.34-2_amd64.deb ... Unpacking file (1:5.34-2) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../020-libelf1_0.170-0.5_amd64.deb ... Unpacking libelf1:amd64 (0.170-0.5) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../021-libglib2.0-0_2.58.0-4_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.58.0-4) ... Selecting previously unselected package libicu60:amd64. Preparing to unpack .../022-libicu60_60.2-6ubuntu1_amd64.deb ... Unpacking libicu60:amd64 (60.2-6ubuntu1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../023-libxml2_2.9.4+dfsg1-7ubuntu1_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7ubuntu1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../024-libyaml-0-2_0.2.1-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.1-1) ... Selecting previously unselected package netbase. Preparing to unpack .../025-netbase_5.4_all.deb ... Unpacking netbase (5.4) ... Selecting previously unselected package python3-dbus. Preparing to unpack .../026-python3-dbus_1.2.8-2build1_amd64.deb ... Unpacking python3-dbus (1.2.8-2build1) ... Selecting previously unselected package python3-netifaces. Preparing to unpack .../027-python3-netifaces_0.10.4-1build1_amd64.deb ... Unpacking python3-netifaces (0.10.4-1build1) ... Selecting previously unselected package python3-yaml. Preparing to unpack .../028-python3-yaml_3.12-1build3_amd64.deb ... Unpacking python3-yaml (3.12-1build3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../029-gettext-base_0.19.8.1-7_amd64.deb ... Unpacking gettext-base (0.19.8.1-7) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../030-libkrb5support0_1.16-2ubuntu1_amd64.deb ... Unpacking libkrb5support0:amd64 (1.16-2ubuntu1) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../031-libk5crypto3_1.16-2ubuntu1_amd64.deb ... Unpacking libk5crypto3:amd64 (1.16-2ubuntu1) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../032-libkeyutils1_1.5.9-9.3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.5.9-9.3) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../033-libkrb5-3_1.16-2ubuntu1_amd64.deb ... Unpacking libkrb5-3:amd64 (1.16-2ubuntu1) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../034-libgssapi-krb5-2_1.16-2ubuntu1_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.16-2ubuntu1) ... Selecting previously unselected package libpsl5:amd64. Preparing to unpack .../035-libpsl5_0.20.2-1_amd64.deb ... Unpacking libpsl5:amd64 (0.20.2-1) ... Selecting previously unselected package wget. Preparing to unpack .../036-wget_1.19.5-1ubuntu1_amd64.deb ... Unpacking wget (1.19.5-1ubuntu1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../037-python3-pkg-resources_40.2.0-1_all.deb ... Unpacking python3-pkg-resources (40.2.0-1) ... Selecting previously unselected package python3-dateutil. Preparing to unpack .../038-python3-dateutil_2.6.1-1_all.deb ... Unpacking python3-dateutil (2.6.1-1) ... Selecting previously unselected package python3-markupsafe. Preparing to unpack .../039-python3-markupsafe_1.0-1build2_amd64.deb ... Unpacking python3-markupsafe (1.0-1build2) ... Selecting previously unselected package python3-mako. Preparing to unpack .../040-python3-mako_1.0.7+ds1-1_all.deb ... Unpacking python3-mako (1.0.7+ds1-1) ... Selecting previously unselected package python3-sqlalchemy. Preparing to unpack .../041-python3-sqlalchemy_1.2.8+ds1-1ubuntu2_all.deb ... Unpacking python3-sqlalchemy (1.2.8+ds1-1ubuntu2) ... Selecting previously unselected package python3-alembic. Preparing to unpack .../042-python3-alembic_1.0.0-1ubuntu1_all.deb ... Unpacking python3-alembic (1.0.0-1ubuntu1) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../043-libjs-jquery_3.2.1-1_all.deb ... Unpacking libjs-jquery (3.2.1-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../044-libjs-underscore_1.8.3~dfsg-1_all.deb ... Unpacking libjs-underscore (1.8.3~dfsg-1) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../045-libjs-sphinxdoc_1.7.9-1_all.deb ... Unpacking libjs-sphinxdoc (1.7.9-1) ... Selecting previously unselected package alembic. Preparing to unpack .../046-alembic_1.0.0-1ubuntu1_all.deb ... Unpacking alembic (1.0.0-1ubuntu1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../047-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../048-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../049-m4_1.4.18-1_amd64.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../050-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package automake. Preparing to unpack .../051-automake_1%3a1.16.1-1.1ubuntu1_all.deb ... Unpacking automake (1:1.16.1-1.1ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../052-autopoint_0.19.8.1-7_all.deb ... Unpacking autopoint (0.19.8.1-7) ... Selecting previously unselected package libtool. Preparing to unpack .../053-libtool_2.4.6-4_all.deb ... Unpacking libtool (2.4.6-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../054-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../055-libarchive-zip-perl_1.63-1_all.deb ... Unpacking libarchive-zip-perl (1.63-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../056-libfile-stripnondeterminism-perl_0.042-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.042-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../057-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../058-dh-strip-nondeterminism_0.042-1_all.deb ... Unpacking dh-strip-nondeterminism (0.042-1) ... Selecting previously unselected package dwz. Preparing to unpack .../059-dwz_0.12-2_amd64.deb ... Unpacking dwz (0.12-2) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../060-libcroco3_0.6.12-2_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../061-gettext_0.19.8.1-7_amd64.deb ... Unpacking gettext (0.19.8.1-7) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../062-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../063-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../064-debhelper_11.3.2ubuntu1_all.deb ... Unpacking debhelper (11.3.2ubuntu1) ... Selecting previously unselected package libapr1:amd64. Preparing to unpack .../065-libapr1_1.6.3-3_amd64.deb ... Unpacking libapr1:amd64 (1.6.3-3) ... Selecting previously unselected package uuid-dev:amd64. Preparing to unpack .../066-uuid-dev_2.32-0.1ubuntu1_amd64.deb ... Unpacking uuid-dev:amd64 (2.32-0.1ubuntu1) ... Selecting previously unselected package libsctp1:amd64. Preparing to unpack .../067-libsctp1_1.0.17+dfsg-2_amd64.deb ... Unpacking libsctp1:amd64 (1.0.17+dfsg-2) ... Selecting previously unselected package libsctp-dev:amd64. Preparing to unpack .../068-libsctp-dev_1.0.17+dfsg-2_amd64.deb ... Unpacking libsctp-dev:amd64 (1.0.17+dfsg-2) ... Selecting previously unselected package libapr1-dev. Preparing to unpack .../069-libapr1-dev_1.6.3-3_amd64.deb ... Unpacking libapr1-dev (1.6.3-3) ... Selecting previously unselected package libaprutil1:amd64. Preparing to unpack .../070-libaprutil1_1.6.1-3_amd64.deb ... Unpacking libaprutil1:amd64 (1.6.1-3) ... Selecting previously unselected package libroken18-heimdal:amd64. Preparing to unpack .../071-libroken18-heimdal_7.5.0+dfsg-2_amd64.deb ... Unpacking libroken18-heimdal:amd64 (7.5.0+dfsg-2) ... Selecting previously unselected package libasn1-8-heimdal:amd64. Preparing to unpack .../072-libasn1-8-heimdal_7.5.0+dfsg-2_amd64.deb ... Unpacking libasn1-8-heimdal:amd64 (7.5.0+dfsg-2) ... Selecting previously unselected package libheimbase1-heimdal:amd64. Preparing to unpack .../073-libheimbase1-heimdal_7.5.0+dfsg-2_amd64.deb ... Unpacking libheimbase1-heimdal:amd64 (7.5.0+dfsg-2) ... Selecting previously unselected package libhcrypto4-heimdal:amd64. Preparing to unpack .../074-libhcrypto4-heimdal_7.5.0+dfsg-2_amd64.deb ... Unpacking libhcrypto4-heimdal:amd64 (7.5.0+dfsg-2) ... Selecting previously unselected package libwind0-heimdal:amd64. Preparing to unpack .../075-libwind0-heimdal_7.5.0+dfsg-2_amd64.deb ... Unpacking libwind0-heimdal:amd64 (7.5.0+dfsg-2) ... Selecting previously unselected package libhx509-5-heimdal:amd64. Preparing to unpack .../076-libhx509-5-heimdal_7.5.0+dfsg-2_amd64.deb ... Unpacking libhx509-5-heimdal:amd64 (7.5.0+dfsg-2) ... Selecting previously unselected package libkrb5-26-heimdal:amd64. Preparing to unpack .../077-libkrb5-26-heimdal_7.5.0+dfsg-2_amd64.deb ... Unpacking libkrb5-26-heimdal:amd64 (7.5.0+dfsg-2) ... Selecting previously unselected package libheimntlm0-heimdal:amd64. Preparing to unpack .../078-libheimntlm0-heimdal_7.5.0+dfsg-2_amd64.deb ... Unpacking libheimntlm0-heimdal:amd64 (7.5.0+dfsg-2) ... Selecting previously unselected package libgssapi3-heimdal:amd64. Preparing to unpack .../079-libgssapi3-heimdal_7.5.0+dfsg-2_amd64.deb ... Unpacking libgssapi3-heimdal:amd64 (7.5.0+dfsg-2) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../080-libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3ubuntu2_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27~101-g0780600+dfsg-3ubuntu2) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../081-libsasl2-2_2.1.27~101-g0780600+dfsg-3ubuntu2_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27~101-g0780600+dfsg-3ubuntu2) ... Selecting previously unselected package libldap-common. Preparing to unpack .../082-libldap-common_2.4.46+dfsg-5ubuntu1_all.deb ... Unpacking libldap-common (2.4.46+dfsg-5ubuntu1) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../083-libldap-2.4-2_2.4.46+dfsg-5ubuntu1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.46+dfsg-5ubuntu1) ... Selecting previously unselected package libldap2-dev:amd64. Preparing to unpack .../084-libldap2-dev_2.4.46+dfsg-5ubuntu1_amd64.deb ... Unpacking libldap2-dev:amd64 (2.4.46+dfsg-5ubuntu1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../085-libexpat1-dev_2.2.6-1_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.2.6-1) ... Selecting previously unselected package libaprutil1-dev. Preparing to unpack .../086-libaprutil1-dev_1.6.1-3_amd64.deb ... Unpacking libaprutil1-dev (1.6.1-3) ... Selecting previously unselected package apache2-dev. Preparing to unpack .../087-apache2-dev_2.4.34-1ubuntu1_amd64.deb ... Unpacking apache2-dev (2.4.34-1ubuntu1) ... Selecting previously unselected package python-iniparse. Preparing to unpack .../088-python-iniparse_0.4-2.2_all.deb ... Unpacking python-iniparse (0.4-2.2) ... Selecting previously unselected package crudini. Preparing to unpack .../089-crudini_0.7-1_amd64.deb ... Unpacking crudini (0.7-1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../090-python3-lib2to3_3.6.6-1_all.deb ... Unpacking python3-lib2to3 (3.6.6-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../091-python3-distutils_3.6.6-1_all.deb ... Unpacking python3-distutils (3.6.6-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../092-dh-python_3.20180723_all.deb ... Unpacking dh-python (3.20180723) ... Selecting previously unselected package xml-core. Preparing to unpack .../093-xml-core_0.18_all.deb ... Unpacking xml-core (0.18) ... Selecting previously unselected package docutils-common. Preparing to unpack .../094-docutils-common_0.14+dfsg-3_all.deb ... Unpacking docutils-common (0.14+dfsg-3) ... Selecting previously unselected package python3-mccabe. Preparing to unpack .../095-python3-mccabe_0.6.1-2_all.deb ... Unpacking python3-mccabe (0.6.1-2) ... Selecting previously unselected package python3-pyflakes. Preparing to unpack .../096-python3-pyflakes_1.6.0-1_all.deb ... Unpacking python3-pyflakes (1.6.0-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../097-python3-setuptools_40.2.0-1_all.deb ... Unpacking python3-setuptools (40.2.0-1) ... Selecting previously unselected package python3-pycodestyle. Preparing to unpack .../098-python3-pycodestyle_2.3.1-2_all.deb ... Unpacking python3-pycodestyle (2.3.1-2) ... Selecting previously unselected package python3-flake8. Preparing to unpack .../099-python3-flake8_3.5.0-1_all.deb ... Unpacking python3-flake8 (3.5.0-1) ... Selecting previously unselected package flake8. Preparing to unpack .../100-flake8_3.5.0-1_all.deb ... Unpacking flake8 (3.5.0-1) ... Selecting previously unselected package formencode-i18n. Preparing to unpack .../101-formencode-i18n_1.3.0-0ubuntu5_all.deb ... Unpacking formencode-i18n (1.3.0-0ubuntu5) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../102-libnghttp2-14_1.32.1-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.32.1-1) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../103-librtmp1_2.4+20151223.gitfa8646d.1-2_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2) ... Selecting previously unselected package libcurl3-gnutls:amd64. Preparing to unpack .../104-libcurl3-gnutls_7.61.0-1ubuntu1_amd64.deb ... Unpacking libcurl3-gnutls:amd64 (7.61.0-1ubuntu1) ... Selecting previously unselected package liberror-perl. Preparing to unpack .../105-liberror-perl_0.17026-1_all.deb ... Unpacking liberror-perl (0.17026-1) ... Selecting previously unselected package git-man. Preparing to unpack .../106-git-man_1%3a2.17.1-1ubuntu2_all.deb ... Unpacking git-man (1:2.17.1-1ubuntu2) ... Selecting previously unselected package git. Preparing to unpack .../107-git_1%3a2.17.1-1ubuntu2_amd64.deb ... Unpacking git (1:2.17.1-1ubuntu2) ... Selecting previously unselected package ieee-data. Preparing to unpack .../108-ieee-data_20180805.1_all.deb ... Unpacking ieee-data (20180805.1) ... Selecting previously unselected package libonig5:amd64. Preparing to unpack .../109-libonig5_6.8.2-1_amd64.deb ... Unpacking libonig5:amd64 (6.8.2-1) ... Selecting previously unselected package libjq1:amd64. Preparing to unpack .../110-libjq1_1.5+dfsg-2build1_amd64.deb ... Unpacking libjq1:amd64 (1.5+dfsg-2build1) ... Selecting previously unselected package jq. Preparing to unpack .../111-jq_1.5+dfsg-2build1_amd64.deb ... Unpacking jq (1.5+dfsg-2build1) ... Selecting previously unselected package libjs-bootstrap. Preparing to unpack .../112-libjs-bootstrap_3.3.7+dfsg-2_all.deb ... Unpacking libjs-bootstrap (3.3.7+dfsg-2) ... Selecting previously unselected package libpython3.7-stdlib:amd64. Preparing to unpack .../113-libpython3.7-stdlib_3.7.0-6_amd64.deb ... Unpacking libpython3.7-stdlib:amd64 (3.7.0-6) ... Selecting previously unselected package libsodium23:amd64. Preparing to unpack .../114-libsodium23_1.0.16-2build1_amd64.deb ... Unpacking libsodium23:amd64 (1.0.16-2build1) ... Selecting previously unselected package libsubunit-perl. Preparing to unpack .../115-libsubunit-perl_1.3.0-1_all.deb ... Unpacking libsubunit-perl (1.3.0-1) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../116-libxslt1.1_1.1.32-2_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.32-2) ... Selecting previously unselected package libxmlsec1:amd64. Preparing to unpack .../117-libxmlsec1_1.2.26-3_amd64.deb ... Unpacking libxmlsec1:amd64 (1.2.26-3) ... Selecting previously unselected package libxmlsec1-openssl:amd64. Preparing to unpack .../118-libxmlsec1-openssl_1.2.26-3_amd64.deb ... Unpacking libxmlsec1-openssl:amd64 (1.2.26-3) ... Selecting previously unselected package pycadf-common. Preparing to unpack .../119-pycadf-common_2.7.0-2_all.deb ... Unpacking pycadf-common (2.7.0-2) ... Selecting previously unselected package python-pkg-resources. Preparing to unpack .../120-python-pkg-resources_40.2.0-1_all.deb ... Unpacking python-pkg-resources (40.2.0-1) ... Selecting previously unselected package python-pyflakes. Preparing to unpack .../121-python-pyflakes_1.6.0-1_all.deb ... Unpacking python-pyflakes (1.6.0-1) ... Selecting previously unselected package pyflakes. Preparing to unpack .../122-pyflakes_1.6.0-1_all.deb ... Unpacking pyflakes (1.6.0-1) ... Selecting previously unselected package pyflakes3. Preparing to unpack .../123-pyflakes3_1.6.0-1_all.deb ... Unpacking pyflakes3 (1.6.0-1) ... Selecting previously unselected package python-dateutil. Preparing to unpack .../124-python-dateutil_2.6.1-1_all.deb ... Unpacking python-dateutil (2.6.1-1) ... Selecting previously unselected package python-markupsafe. Preparing to unpack .../125-python-markupsafe_1.0-1build2_amd64.deb ... Unpacking python-markupsafe (1.0-1build2) ... Selecting previously unselected package python-mako. Preparing to unpack .../126-python-mako_1.0.7+ds1-1_all.deb ... Unpacking python-mako (1.0.7+ds1-1) ... Selecting previously unselected package python-sqlalchemy. Preparing to unpack .../127-python-sqlalchemy_1.2.8+ds1-1ubuntu2_all.deb ... Unpacking python-sqlalchemy (1.2.8+ds1-1ubuntu2) ... Selecting previously unselected package python-alembic. Preparing to unpack .../128-python-alembic_1.0.0-1ubuntu1_all.deb ... Unpacking python-alembic (1.0.0-1ubuntu1) ... Selecting previously unselected package python-all. Preparing to unpack .../129-python-all_2.7.15-3_amd64.deb ... Unpacking python-all (2.7.15-3) ... Selecting previously unselected package python-vine. Preparing to unpack .../130-python-vine_1.1.4+dfsg-2_all.deb ... Unpacking python-vine (1.1.4+dfsg-2) ... Selecting previously unselected package python-amqp. Preparing to unpack .../131-python-amqp_2.3.2-1_all.deb ... Unpacking python-amqp (2.3.2-1) ... Selecting previously unselected package python-aniso8601. Preparing to unpack .../132-python-aniso8601_3.0.2-1_all.deb ... Unpacking python-aniso8601 (3.0.2-1) ... Selecting previously unselected package python-anyjson. Preparing to unpack .../133-python-anyjson_0.3.3-1build1_all.deb ... Unpacking python-anyjson (0.3.3-1build1) ... Selecting previously unselected package python-appdirs. Preparing to unpack .../134-python-appdirs_1.4.3-1_all.deb ... Unpacking python-appdirs (1.4.3-1) ... Selecting previously unselected package python-asn1crypto. Preparing to unpack .../135-python-asn1crypto_0.24.0-1_all.deb ... Unpacking python-asn1crypto (0.24.0-1) ... Selecting previously unselected package python-babel-localedata. Preparing to unpack .../136-python-babel-localedata_2.6.0+dfsg.1-1_all.deb ... Unpacking python-babel-localedata (2.6.0+dfsg.1-1) ... Selecting previously unselected package python-tz. Preparing to unpack .../137-python-tz_2018.5-1_all.deb ... Unpacking python-tz (2018.5-1) ... Selecting previously unselected package python-babel. Preparing to unpack .../138-python-babel_2.6.0+dfsg.1-1_all.deb ... Unpacking python-babel (2.6.0+dfsg.1-1) ... Selecting previously unselected package python-pbr. Preparing to unpack .../139-python-pbr_4.2.0-0ubuntu2_all.deb ... Unpacking python-pbr (4.2.0-0ubuntu2) ... Selecting previously unselected package python-bashate. Preparing to unpack .../140-python-bashate_0.5.1-1_all.deb ... Unpacking python-bashate (0.5.1-1) ... Selecting previously unselected package python-blinker. Preparing to unpack .../141-python-blinker_1.4+dfsg1-0.2_all.deb ... Unpacking python-blinker (1.4+dfsg1-0.2) ... Selecting previously unselected package python-bs4. Preparing to unpack .../142-python-bs4_4.6.3-1_all.deb ... Unpacking python-bs4 (4.6.3-1) ... Selecting previously unselected package python-bson. Preparing to unpack .../143-python-bson_3.7.1-1_amd64.deb ... Unpacking python-bson (3.7.1-1) ... Selecting previously unselected package python-cachetools. Preparing to unpack .../144-python-cachetools_2.0.0-2_all.deb ... Unpacking python-cachetools (2.0.0-2) ... Selecting previously unselected package python-certifi. Preparing to unpack .../145-python-certifi_2018.8.24-1_all.deb ... Unpacking python-certifi (2018.8.24-1) ... Selecting previously unselected package python-cffi-backend. Preparing to unpack .../146-python-cffi-backend_1.11.5-2ubuntu2_amd64.deb ... Unpacking python-cffi-backend (1.11.5-2ubuntu2) ... Selecting previously unselected package python-chardet. Preparing to unpack .../147-python-chardet_3.0.4-1_all.deb ... Unpacking python-chardet (3.0.4-1) ... Selecting previously unselected package python-colorama. Preparing to unpack .../148-python-colorama_0.3.7-1_all.deb ... Unpacking python-colorama (0.3.7-1) ... Selecting previously unselected package python-click. Preparing to unpack .../149-python-click_6.7-5_all.deb ... Unpacking python-click (6.7-5) ... Selecting previously unselected package python-roman. Preparing to unpack .../150-python-roman_2.0.0-3_all.deb ... Unpacking python-roman (2.0.0-3) ... Selecting previously unselected package python-docutils. Preparing to unpack .../151-python-docutils_0.14+dfsg-3_all.deb ... Unpacking python-docutils (0.14+dfsg-3) ... Selecting previously unselected package python-prettytable. Preparing to unpack .../152-python-prettytable_0.7.2-3_all.deb ... Unpacking python-prettytable (0.7.2-3) ... Selecting previously unselected package python-stevedore. Preparing to unpack .../153-python-stevedore_1%3a1.29.0-0ubuntu1_all.deb ... Unpacking python-stevedore (1:1.29.0-0ubuntu1) ... Selecting previously unselected package python-unicodecsv. Preparing to unpack .../154-python-unicodecsv_0.14.1-1_all.deb ... Unpacking python-unicodecsv (0.14.1-1) ... Selecting previously unselected package python-yaml. Preparing to unpack .../155-python-yaml_3.12-1build3_amd64.deb ... Unpacking python-yaml (3.12-1build3) ... Selecting previously unselected package python-cliff. Preparing to unpack .../156-python-cliff_2.13.0-0ubuntu1_all.deb ... Unpacking python-cliff (2.13.0-0ubuntu1) ... Selecting previously unselected package python-concurrent.futures. Preparing to unpack .../157-python-concurrent.futures_3.2.0-1_all.deb ... Unpacking python-concurrent.futures (3.2.0-1) ... Selecting previously unselected package python-configparser. Preparing to unpack .../158-python-configparser_3.5.0b2-1_all.deb ... Unpacking python-configparser (3.5.0b2-1) ... Selecting previously unselected package python-contextlib2. Preparing to unpack .../159-python-contextlib2_0.5.5-1_all.deb ... Unpacking python-contextlib2 (0.5.5-1) ... Selecting previously unselected package python-coverage. Preparing to unpack .../160-python-coverage_4.5.1+dfsg.1-1_amd64.deb ... Unpacking python-coverage (4.5.1+dfsg.1-1) ... Selecting previously unselected package python-enum34. Preparing to unpack .../161-python-enum34_1.1.6-2_all.deb ... Unpacking python-enum34 (1.1.6-2) ... Selecting previously unselected package python-idna. Preparing to unpack .../162-python-idna_2.6-1_all.deb ... Unpacking python-idna (2.6-1) ... Selecting previously unselected package python-ipaddress. Preparing to unpack .../163-python-ipaddress_1.0.17-1_all.deb ... Unpacking python-ipaddress (1.0.17-1) ... Selecting previously unselected package python-cryptography. Preparing to unpack .../164-python-cryptography_2.3-1_amd64.deb ... Unpacking python-cryptography (2.3-1) ... Selecting previously unselected package python-dbus. Preparing to unpack .../165-python-dbus_1.2.8-2build1_amd64.deb ... Unpacking python-dbus (1.2.8-2build1) ... Selecting previously unselected package python-ddt. Preparing to unpack .../166-python-ddt_1.1.1-1_all.deb ... Unpacking python-ddt (1.1.1-1) ... Selecting previously unselected package python-funcsigs. Preparing to unpack .../167-python-funcsigs_1.0.2-4_all.deb ... Unpacking python-funcsigs (1.0.2-4) ... Selecting previously unselected package python-wrapt. Preparing to unpack .../168-python-wrapt_1.9.0-3build1_amd64.deb ... Unpacking python-wrapt (1.9.0-3build1) ... Selecting previously unselected package python-debtcollector. Preparing to unpack .../169-python-debtcollector_1.19.0-1_all.deb ... Unpacking python-debtcollector (1.19.0-1) ... Selecting previously unselected package python-decorator. Preparing to unpack .../170-python-decorator_4.3.0-1_all.deb ... Unpacking python-decorator (4.3.0-1) ... Selecting previously unselected package python-defusedxml. Preparing to unpack .../171-python-defusedxml_0.5.0-1ubuntu1_all.deb ... Unpacking python-defusedxml (0.5.0-1ubuntu1) ... Selecting previously unselected package python-packaging. Preparing to unpack .../172-python-packaging_17.1-1_all.deb ... Unpacking python-packaging (17.1-1) ... Selecting previously unselected package python-deprecation. Preparing to unpack .../173-python-deprecation_2.0.5-1_all.deb ... Unpacking python-deprecation (2.0.5-1) ... Selecting previously unselected package python-dnspython. Preparing to unpack .../174-python-dnspython_1.15.0-1_all.deb ... Unpacking python-dnspython (1.15.0-1) ... Selecting previously unselected package python-dogpile.cache. Preparing to unpack .../175-python-dogpile.cache_0.6.2-6_all.deb ... Unpacking python-dogpile.cache (0.6.2-6) ... Selecting previously unselected package python-urllib3. Preparing to unpack .../176-python-urllib3_1.22-1_all.deb ... Unpacking python-urllib3 (1.22-1) ... Selecting previously unselected package python-dulwich. Preparing to unpack .../177-python-dulwich_0.19.6-2_amd64.deb ... Unpacking python-dulwich (0.19.6-2) ... Selecting previously unselected package python-entrypoints. Preparing to unpack .../178-python-entrypoints_0.2.3-3_all.deb ... Unpacking python-entrypoints (0.2.3-3) ... Selecting previously unselected package python-greenlet. Preparing to unpack .../179-python-greenlet_0.4.13-2_amd64.deb ... Unpacking python-greenlet (0.4.13-2) ... Selecting previously unselected package python-eventlet. Preparing to unpack .../180-python-eventlet_0.20.0-4ubuntu1_all.deb ... Unpacking python-eventlet (0.20.0-4ubuntu1) ... Selecting previously unselected package python-extras. Preparing to unpack .../181-python-extras_1.0.0-3_all.deb ... Unpacking python-extras (1.0.0-3) ... Selecting previously unselected package python-monotonic. Preparing to unpack .../182-python-monotonic_1.1-2_all.deb ... Unpacking python-monotonic (1.1-2) ... Selecting previously unselected package python-fasteners. Preparing to unpack .../183-python-fasteners_0.12.0-3_all.deb ... Unpacking python-fasteners (0.12.0-3) ... Selecting previously unselected package python-linecache2. Preparing to unpack .../184-python-linecache2_1.0.0-3_all.deb ... Unpacking python-linecache2 (1.0.0-3) ... Selecting previously unselected package python-mimeparse. Preparing to unpack .../185-python-mimeparse_0.1.4-3.1_all.deb ... Unpacking python-mimeparse (0.1.4-3.1) ... Selecting previously unselected package python-traceback2. Preparing to unpack .../186-python-traceback2_1.4.0-5_all.deb ... Unpacking python-traceback2 (1.4.0-5) ... Selecting previously unselected package python-unittest2. Preparing to unpack .../187-python-unittest2_1.1.0-6.1_all.deb ... Unpacking python-unittest2 (1.1.0-6.1) ... Selecting previously unselected package python-testtools. Preparing to unpack .../188-python-testtools_2.3.0-4ubuntu2_all.deb ... Unpacking python-testtools (2.3.0-4ubuntu2) ... Selecting previously unselected package python-fixtures. Preparing to unpack .../189-python-fixtures_3.0.0-2_all.deb ... Unpacking python-fixtures (3.0.0-2) ... Selecting previously unselected package python-mccabe. Preparing to unpack .../190-python-mccabe_0.6.1-2_all.deb ... Unpacking python-mccabe (0.6.1-2) ... Selecting previously unselected package python-setuptools. Preparing to unpack .../191-python-setuptools_40.2.0-1_all.deb ... Unpacking python-setuptools (40.2.0-1) ... Selecting previously unselected package python-pycodestyle. Preparing to unpack .../192-python-pycodestyle_2.3.1-2_all.deb ... Unpacking python-pycodestyle (2.3.1-2) ... Selecting previously unselected package python-flake8. Preparing to unpack .../193-python-flake8_3.5.0-1_all.deb ... Unpacking python-flake8 (3.5.0-1) ... Selecting previously unselected package python-werkzeug. Preparing to unpack .../194-python-werkzeug_0.14.1+dfsg1-1_all.deb ... Unpacking python-werkzeug (0.14.1+dfsg1-1) ... Selecting previously unselected package python-jinja2. Preparing to unpack .../195-python-jinja2_2.10-1_all.deb ... Unpacking python-jinja2 (2.10-1) ... Selecting previously unselected package python-itsdangerous. Preparing to unpack .../196-python-itsdangerous_0.24+dfsg1-2_all.deb ... Unpacking python-itsdangerous (0.24+dfsg1-2) ... Selecting previously unselected package python-flask. Preparing to unpack .../197-python-flask_1.0.2-1_all.deb ... Unpacking python-flask (1.0.2-1) ... Selecting previously unselected package python-flask-restful. Preparing to unpack .../198-python-flask-restful_0.3.6-6ubuntu1_all.deb ... Unpacking python-flask-restful (0.3.6-6ubuntu1) ... Selecting previously unselected package python-formencode. Preparing to unpack .../199-python-formencode_1.3.0-0ubuntu5_all.deb ... Unpacking python-formencode (1.3.0-0ubuntu5) ... Selecting previously unselected package python-freezegun. Preparing to unpack .../200-python-freezegun_0.3.9-1.1_all.deb ... Unpacking python-freezegun (0.3.9-1.1) ... Selecting previously unselected package python-functools32. Preparing to unpack .../201-python-functools32_3.2.3.2-3_all.deb ... Unpacking python-functools32 (3.2.3.2-3) ... Selecting previously unselected package python-future. Preparing to unpack .../202-python-future_0.15.2-5_all.deb ... Unpacking python-future (0.15.2-5) ... Selecting previously unselected package python-futurist. Preparing to unpack .../203-python-futurist_1.7.0-0ubuntu1_all.deb ... Unpacking python-futurist (1.7.0-0ubuntu1) ... Selecting previously unselected package python-hacking. Preparing to unpack .../204-python-hacking_0.12.0-1_all.deb ... Unpacking python-hacking (0.12.0-1) ... Selecting previously unselected package python-imagesize. Preparing to unpack .../205-python-imagesize_1.0.0-1_all.deb ... Unpacking python-imagesize (1.0.0-1) ... Selecting previously unselected package python-jmespath. Preparing to unpack .../206-python-jmespath_0.9.3-1ubuntu1_all.deb ... Unpacking python-jmespath (0.9.3-1ubuntu1) ... Selecting previously unselected package python-json-pointer. Preparing to unpack .../207-python-json-pointer_1.10-1_all.deb ... Unpacking python-json-pointer (1.10-1) ... Selecting previously unselected package python-jsonpatch. Preparing to unpack .../208-python-jsonpatch_1.21-1_all.deb ... Unpacking python-jsonpatch (1.21-1) ... Selecting previously unselected package python-mock. Preparing to unpack .../209-python-mock_2.0.0-3_all.deb ... Unpacking python-mock (2.0.0-3) ... Selecting previously unselected package python-jsonschema. Preparing to unpack .../210-python-jsonschema_2.6.0-2_all.deb ... Unpacking python-jsonschema (2.6.0-2) ... Selecting previously unselected package python-jwt. Preparing to unpack .../211-python-jwt_1.6.4-1_all.deb ... Unpacking python-jwt (1.6.4-1) ... Selecting previously unselected package python-secretstorage. Preparing to unpack .../212-python-secretstorage_2.3.1-2_all.deb ... Unpacking python-secretstorage (2.3.1-2) ... Selecting previously unselected package python-keyring. Preparing to unpack .../213-python-keyring_13.1.0-1_all.deb ... Unpacking python-keyring (13.1.0-1) ... Selecting previously unselected package python-iso8601. Preparing to unpack .../214-python-iso8601_0.1.11-1_all.deb ... Unpacking python-iso8601 (0.1.11-1) ... Selecting previously unselected package python-lxml:amd64. Preparing to unpack .../215-python-lxml_4.2.5-1_amd64.deb ... Unpacking python-lxml:amd64 (4.2.5-1) ... Selecting previously unselected package python-oauthlib. Preparing to unpack .../216-python-oauthlib_2.0.6-1_all.deb ... Unpacking python-oauthlib (2.0.6-1) ... Selecting previously unselected package python-os-service-types. Preparing to unpack .../217-python-os-service-types_1.3.0-0ubuntu1_all.deb ... Unpacking python-os-service-types (1.3.0-0ubuntu1) ... Selecting previously unselected package python-requests. Preparing to unpack .../218-python-requests_2.18.4-2_all.deb ... Unpacking python-requests (2.18.4-2) ... Selecting previously unselected package python-keystoneauth1. Preparing to unpack .../219-python-keystoneauth1_3.10.0-0ubuntu1_all.deb ... Unpacking python-keystoneauth1 (3.10.0-0ubuntu1) ... Selecting previously unselected package python-netaddr. Preparing to unpack .../220-python-netaddr_0.7.19-1_all.deb ... Unpacking python-netaddr (0.7.19-1) ... Selecting previously unselected package python-oslo.i18n. Preparing to unpack .../221-python-oslo.i18n_3.21.0-0ubuntu1_all.deb ... Unpacking python-oslo.i18n (3.21.0-0ubuntu1) ... Selecting previously unselected package python-rfc3986. Preparing to unpack .../222-python-rfc3986_0.3.1-2_all.deb ... Unpacking python-rfc3986 (0.3.1-2) ... Selecting previously unselected package python-oslo.config. Preparing to unpack .../223-python-oslo.config_1%3a6.4.0-0ubuntu1_all.deb ... Unpacking python-oslo.config (1:6.4.0-0ubuntu1) ... Selecting previously unselected package python-msgpack. Preparing to unpack .../224-python-msgpack_0.5.6-1build1_amd64.deb ... Unpacking python-msgpack (0.5.6-1build1) ... Selecting previously unselected package python-netifaces. Preparing to unpack .../225-python-netifaces_0.10.4-1build1_amd64.deb ... Unpacking python-netifaces (0.10.4-1build1) ... Selecting previously unselected package python-oslo.utils. Preparing to unpack .../226-python-oslo.utils_3.36.4-0ubuntu1_all.deb ... Unpacking python-oslo.utils (3.36.4-0ubuntu1) ... Selecting previously unselected package python-oslo.serialization. Preparing to unpack .../227-python-oslo.serialization_2.27.0-0ubuntu1_all.deb ... Unpacking python-oslo.serialization (2.27.0-0ubuntu1) ... Selecting previously unselected package python-keystoneclient. Preparing to unpack .../228-python-keystoneclient_1%3a3.17.0-0ubuntu1_all.deb ... Unpacking python-keystoneclient (1:3.17.0-0ubuntu1) ... Selecting previously unselected package python-memcache. Preparing to unpack .../229-python-memcache_1.57-2_all.deb ... Unpacking python-memcache (1.57-2) ... Selecting previously unselected package python-oslo.context. Preparing to unpack .../230-python-oslo.context_1%3a2.21.0-0ubuntu1_all.deb ... Unpacking python-oslo.context (1:2.21.0-0ubuntu1) ... Selecting previously unselected package python-pyinotify. Preparing to unpack .../231-python-pyinotify_0.9.6-1_all.deb ... Unpacking python-pyinotify (0.9.6-1) ... Selecting previously unselected package python-oslo.log. Preparing to unpack .../232-python-oslo.log_3.39.0-0ubuntu1_all.deb ... Unpacking python-oslo.log (3.39.0-0ubuntu1) ... Selecting previously unselected package python-oslo.cache. Preparing to unpack .../233-python-oslo.cache_1.30.1-0ubuntu1_all.deb ... Unpacking python-oslo.cache (1.30.1-0ubuntu1) ... Selecting previously unselected package python-pycadf. Preparing to unpack .../234-python-pycadf_2.7.0-2_all.deb ... Unpacking python-pycadf (2.7.0-2) ... Selecting previously unselected package python-simplejson. Preparing to unpack .../235-python-simplejson_3.15.0-1build1_amd64.deb ... Unpacking python-simplejson (3.15.0-1build1) ... Selecting previously unselected package python-webob. Preparing to unpack .../236-python-webob_1%3a1.8.2-0ubuntu1_all.deb ... Unpacking python-webob (1:1.8.2-0ubuntu1) ... Selecting previously unselected package python-keystonemiddleware. Preparing to unpack .../237-python-keystonemiddleware_5.2.0-0ubuntu2_all.deb ... Unpacking python-keystonemiddleware (5.2.0-0ubuntu2) ... Selecting previously unselected package python-kombu. Preparing to unpack .../238-python-kombu_4.2.1-1_all.deb ... Unpacking python-kombu (4.2.1-1) ... Selecting previously unselected package python-pyasn1. Preparing to unpack .../239-python-pyasn1_0.4.2-3_all.deb ... Unpacking python-pyasn1 (0.4.2-3) ... Selecting previously unselected package python-pyasn1-modules. Preparing to unpack .../240-python-pyasn1-modules_0.2.1-0.2_all.deb ... Unpacking python-pyasn1-modules (0.2.1-0.2) ... Selecting previously unselected package python-ldap:amd64. Preparing to unpack .../241-python-ldap_3.1.0-2_amd64.deb ... Unpacking python-ldap:amd64 (3.1.0-2) ... Selecting previously unselected package python-ldappool. Preparing to unpack .../242-python-ldappool_2.2.0-3ubuntu1_all.deb ... Unpacking python-ldappool (2.2.0-3ubuntu1) ... Selecting previously unselected package python-sqlparse. Preparing to unpack .../243-python-sqlparse_0.2.4-0.1_all.deb ... Unpacking python-sqlparse (0.2.4-0.1) ... Selecting previously unselected package python-tempita. Preparing to unpack .../244-python-tempita_0.5.2-2_all.deb ... Unpacking python-tempita (0.5.2-2) ... Selecting previously unselected package python-migrate. Preparing to unpack .../245-python-migrate_0.11.0-3_all.deb ... Unpacking python-migrate (0.11.0-3) ... Selecting previously unselected package python-mox3. Preparing to unpack .../246-python-mox3_0.24.0-1_all.deb ... Unpacking python-mox3 (0.24.0-1) ... Selecting previously unselected package python-nacl. Preparing to unpack .../247-python-nacl_1.2.1-3build1_amd64.deb ... Unpacking python-nacl (1.2.1-3build1) ... Selecting previously unselected package python-openssl. Preparing to unpack .../248-python-openssl_18.0.0-1_all.deb ... Unpacking python-openssl (18.0.0-1) ... Selecting previously unselected package python-openstackdocstheme. Preparing to unpack .../249-python-openstackdocstheme_1.18.1-0ubuntu2_all.deb ... Unpacking python-openstackdocstheme (1.18.1-0ubuntu2) ... Selecting previously unselected package python-munch. Preparing to unpack .../250-python-munch_2.2.0-2_all.deb ... Unpacking python-munch (2.2.0-2) ... Selecting previously unselected package python-requestsexceptions. Preparing to unpack .../251-python-requestsexceptions_1.3.0-3_all.deb ... Unpacking python-requestsexceptions (1.3.0-3) ... Selecting previously unselected package python-openstacksdk. Preparing to unpack .../252-python-openstacksdk_0.17.2-0ubuntu1_all.deb ... Unpacking python-openstacksdk (0.17.2-0ubuntu1) ... Selecting previously unselected package python-os-client-config. Preparing to unpack .../253-python-os-client-config_1.31.2-0ubuntu1_all.deb ... Unpacking python-os-client-config (1.31.2-0ubuntu1) ... Selecting previously unselected package python-subunit. Preparing to unpack .../254-python-subunit_1.3.0-1_all.deb ... Unpacking python-subunit (1.3.0-1) ... Selecting previously unselected package python3-extras. Preparing to unpack .../255-python3-extras_1.0.0-3_all.deb ... Unpacking python3-extras (1.0.0-3) ... Selecting previously unselected package python3-pbr. Preparing to unpack .../256-python3-pbr_4.2.0-0ubuntu2_all.deb ... Unpacking python3-pbr (4.2.0-0ubuntu2) ... Selecting previously unselected package python3-fixtures. Preparing to unpack .../257-python3-fixtures_3.0.0-2_all.deb ... Unpacking python3-fixtures (3.0.0-2) ... Selecting previously unselected package python3-linecache2. Preparing to unpack .../258-python3-linecache2_1.0.0-3_all.deb ... Unpacking python3-linecache2 (1.0.0-3) ... Selecting previously unselected package python3-mimeparse. Preparing to unpack .../259-python3-mimeparse_0.1.4-3.1_all.deb ... Unpacking python3-mimeparse (0.1.4-3.1) ... Selecting previously unselected package python3-traceback2. Preparing to unpack .../260-python3-traceback2_1.4.0-5_all.deb ... Unpacking python3-traceback2 (1.4.0-5) ... Selecting previously unselected package python3-unittest2. Preparing to unpack .../261-python3-unittest2_1.1.0-6.1_all.deb ... Unpacking python3-unittest2 (1.1.0-6.1) ... Selecting previously unselected package python3-testtools. Preparing to unpack .../262-python3-testtools_2.3.0-4ubuntu2_all.deb ... Unpacking python3-testtools (2.3.0-4ubuntu2) ... Selecting previously unselected package python3-subunit. Preparing to unpack .../263-python3-subunit_1.3.0-1_all.deb ... Unpacking python3-subunit (1.3.0-1) ... Selecting previously unselected package subunit. Preparing to unpack .../264-subunit_1.3.0-1_all.deb ... Unpacking subunit (1.3.0-1) ... Selecting previously unselected package python-stestr. Preparing to unpack .../265-python-stestr_1.1.0-1ubuntu1_all.deb ... Unpacking python-stestr (1.1.0-1ubuntu1) ... Selecting previously unselected package python-os-testr. Preparing to unpack .../266-python-os-testr_1.0.0-4ubuntu1_all.deb ... Unpacking python-os-testr (1.0.0-4ubuntu1) ... Selecting previously unselected package python-posix-ipc. Preparing to unpack .../267-python-posix-ipc_0.9.8-3build1_amd64.deb ... Unpacking python-posix-ipc (0.9.8-3build1) ... Selecting previously unselected package python-oslo.concurrency. Preparing to unpack .../268-python-oslo.concurrency_3.27.0-0ubuntu1_all.deb ... Unpacking python-oslo.concurrency (3.27.0-0ubuntu1) ... Selecting previously unselected package python-testresources. Preparing to unpack .../269-python-testresources_2.0.0-2_all.deb ... Unpacking python-testresources (2.0.0-2) ... Selecting previously unselected package python-testscenarios. Preparing to unpack .../270-python-testscenarios_0.4-4_all.deb ... Unpacking python-testscenarios (0.4-4) ... Selecting previously unselected package python-oslo.db. Preparing to unpack .../271-python-oslo.db_4.40.0-0ubuntu1_all.deb ... Unpacking python-oslo.db (4.40.0-0ubuntu1) ... Selecting previously unselected package python-statsd. Preparing to unpack .../272-python-statsd_3.2.1-2_all.deb ... Unpacking python-statsd (3.2.1-2) ... Selecting previously unselected package python-oslo.middleware. Preparing to unpack .../273-python-oslo.middleware_3.36.0-0ubuntu1_all.deb ... Unpacking python-oslo.middleware (3.36.0-0ubuntu1) ... Selecting previously unselected package python-paste. Preparing to unpack .../274-python-paste_2.0.3+dfsg-6ubuntu1_all.deb ... Unpacking python-paste (2.0.3+dfsg-6ubuntu1) ... Selecting previously unselected package python-pastedeploy-tpl. Preparing to unpack .../275-python-pastedeploy-tpl_1.5.2-4_all.deb ... Unpacking python-pastedeploy-tpl (1.5.2-4) ... Selecting previously unselected package python-pastedeploy. Preparing to unpack .../276-python-pastedeploy_1.5.2-4_all.deb ... Unpacking python-pastedeploy (1.5.2-4) ... Selecting previously unselected package python-repoze.lru. Preparing to unpack .../277-python-repoze.lru_0.7-1_all.deb ... Unpacking python-repoze.lru (0.7-1) ... Selecting previously unselected package python-routes. Preparing to unpack .../278-python-routes_2.4.1-1_all.deb ... Unpacking python-routes (2.4.1-1) ... Selecting previously unselected package python-oslo.service. Preparing to unpack .../279-python-oslo.service_1.31.3-0ubuntu1_all.deb ... Unpacking python-oslo.service (1.31.3-0ubuntu1) ... Selecting previously unselected package python-tenacity. Preparing to unpack .../280-python-tenacity_4.12.0-0ubuntu1_all.deb ... Unpacking python-tenacity (4.12.0-0ubuntu1) ... Selecting previously unselected package python-oslo.messaging. Preparing to unpack .../281-python-oslo.messaging_8.1.0-0ubuntu1_all.deb ... Unpacking python-oslo.messaging (8.1.0-0ubuntu1) ... Selecting previously unselected package python-oslo.policy. Preparing to unpack .../282-python-oslo.policy_1.38.1-0ubuntu1_all.deb ... Unpacking python-oslo.policy (1.38.1-0ubuntu1) ... Selecting previously unselected package python-testrepository. Preparing to unpack .../283-python-testrepository_0.0.20-3_all.deb ... Unpacking python-testrepository (0.0.20-3) ... Selecting previously unselected package python3-testrepository. Preparing to unpack .../284-python3-testrepository_0.0.20-3_all.deb ... Unpacking python3-testrepository (0.0.20-3) ... Selecting previously unselected package testrepository. Preparing to unpack .../285-testrepository_0.0.20-3_all.deb ... Unpacking testrepository (0.0.20-3) ... Selecting previously unselected package python-oslotest. Preparing to unpack .../286-python-oslotest_1%3a3.6.0-0ubuntu1_all.deb ... Unpacking python-oslotest (1:3.6.0-0ubuntu1) ... Selecting previously unselected package python-ceilometerclient. Preparing to unpack .../287-python-ceilometerclient_2.9.0-0ubuntu1_all.deb ... Unpacking python-ceilometerclient (2.9.0-0ubuntu1) ... Selecting previously unselected package python-osprofiler. Preparing to unpack .../288-python-osprofiler_1.15.2-0ubuntu1_all.deb ... Unpacking python-osprofiler (1.15.2-0ubuntu1) ... Selecting previously unselected package python-bcrypt. Preparing to unpack .../289-python-bcrypt_3.1.4-2build1_amd64.deb ... Unpacking python-bcrypt (3.1.4-2build1) ... Selecting previously unselected package python-paramiko. Preparing to unpack .../290-python-paramiko_2.4.1-0ubuntu2_all.deb ... Unpacking python-paramiko (2.4.1-0ubuntu2) ... Selecting previously unselected package python-pep8. Preparing to unpack .../291-python-pep8_1.7.1-1ubuntu1_all.deb ... Unpacking python-pep8 (1.7.1-1ubuntu1) ... Selecting previously unselected package python-pygments. Preparing to unpack .../292-python-pygments_2.2.0+dfsg-1ubuntu1_all.deb ... Unpacking python-pygments (2.2.0+dfsg-1ubuntu1) ... Selecting previously unselected package python-pymongo. Preparing to unpack .../293-python-pymongo_3.7.1-1_amd64.deb ... Unpacking python-pymongo (3.7.1-1) ... Selecting previously unselected package python-pymysql. Preparing to unpack .../294-python-pymysql_0.8.1-1_all.deb ... Unpacking python-pymysql (0.8.1-1) ... Selecting previously unselected package xmlsec1. Preparing to unpack .../295-xmlsec1_1.2.26-3_amd64.deb ... Unpacking xmlsec1 (1.2.26-3) ... Selecting previously unselected package python-pysaml2. Preparing to unpack .../296-python-pysaml2_4.5.0+dfsg1-0ubuntu2_all.deb ... Unpacking python-pysaml2 (4.5.0+dfsg1-0ubuntu2) ... Selecting previously unselected package python-scrypt. Preparing to unpack .../297-python-scrypt_0.8.0-0ubuntu4_amd64.deb ... Unpacking python-scrypt (0.8.0-0ubuntu4) ... Selecting previously unselected package python-typing. Preparing to unpack .../298-python-typing_3.6.4-1_all.deb ... Unpacking python-typing (3.6.4-1) ... Selecting previously unselected package sphinx-common. Preparing to unpack .../299-sphinx-common_1.7.9-1_all.deb ... Unpacking sphinx-common (1.7.9-1) ... Selecting previously unselected package python-alabaster. Preparing to unpack .../300-python-alabaster_0.7.8-1_all.deb ... Unpacking python-alabaster (0.7.8-1) ... Selecting previously unselected package python-sphinx. Preparing to unpack .../301-python-sphinx_1.7.9-1_all.deb ... Unpacking python-sphinx (1.7.9-1) ... Selecting previously unselected package python-waitress. Preparing to unpack .../302-python-waitress_1.1.0-1_all.deb ... Unpacking python-waitress (1.1.0-1) ... Selecting previously unselected package python-webtest. Preparing to unpack .../303-python-webtest_2.0.28-1ubuntu1_all.deb ... Unpacking python-webtest (2.0.28-1ubuntu1) ... Selecting previously unselected package python3.7. Preparing to unpack .../304-python3.7_3.7.0-6_amd64.deb ... Unpacking python3.7 (3.7.0-6) ... Selecting previously unselected package python3-all. Preparing to unpack .../305-python3-all_3.6.6-1_amd64.deb ... Unpacking python3-all (3.6.6-1) ... Selecting previously unselected package python3-aniso8601. Preparing to unpack .../306-python3-aniso8601_3.0.2-1_all.deb ... Unpacking python3-aniso8601 (3.0.2-1) ... Selecting previously unselected package python3-anyjson. Preparing to unpack .../307-python3-anyjson_0.3.3-1build1_all.deb ... Unpacking python3-anyjson (0.3.3-1build1) ... Selecting previously unselected package python3-appdirs. Preparing to unpack .../308-python3-appdirs_1.4.3-1_all.deb ... Unpacking python3-appdirs (1.4.3-1) ... Selecting previously unselected package python3-asn1crypto. Preparing to unpack .../309-python3-asn1crypto_0.24.0-1_all.deb ... Unpacking python3-asn1crypto (0.24.0-1) ... Selecting previously unselected package python3-tz. Preparing to unpack .../310-python3-tz_2018.5-1_all.deb ... Unpacking python3-tz (2018.5-1) ... Selecting previously unselected package python3-babel. Preparing to unpack .../311-python3-babel_2.6.0+dfsg.1-1_all.deb ... Unpacking python3-babel (2.6.0+dfsg.1-1) ... Selecting previously unselected package python3-bashate. Preparing to unpack .../312-python3-bashate_0.5.1-1_all.deb ... Unpacking python3-bashate (0.5.1-1) ... Selecting previously unselected package python3-blinker. Preparing to unpack .../313-python3-blinker_1.4+dfsg1-0.2_all.deb ... Unpacking python3-blinker (1.4+dfsg1-0.2) ... Selecting previously unselected package python3-bs4. Preparing to unpack .../314-python3-bs4_4.6.3-1_all.deb ... Unpacking python3-bs4 (4.6.3-1) ... Selecting previously unselected package python3-bson. Preparing to unpack .../315-python3-bson_3.7.1-1_amd64.deb ... Unpacking python3-bson (3.7.1-1) ... Selecting previously unselected package python3-cachetools. Preparing to unpack .../316-python3-cachetools_2.0.0-2_all.deb ... Unpacking python3-cachetools (2.0.0-2) ... Selecting previously unselected package python3-certifi. Preparing to unpack .../317-python3-certifi_2018.8.24-1_all.deb ... Unpacking python3-certifi (2018.8.24-1) ... Selecting previously unselected package python3-cffi-backend. Preparing to unpack .../318-python3-cffi-backend_1.11.5-2ubuntu2_amd64.deb ... Unpacking python3-cffi-backend (1.11.5-2ubuntu2) ... Selecting previously unselected package python3-chardet. Preparing to unpack .../319-python3-chardet_3.0.4-1_all.deb ... Unpacking python3-chardet (3.0.4-1) ... Selecting previously unselected package python3-colorama. Preparing to unpack .../320-python3-colorama_0.3.7-1_all.deb ... Unpacking python3-colorama (0.3.7-1) ... Selecting previously unselected package python3-click. Preparing to unpack .../321-python3-click_6.7-5_all.deb ... Unpacking python3-click (6.7-5) ... Selecting previously unselected package python3-roman. Preparing to unpack .../322-python3-roman_2.0.0-3_all.deb ... Unpacking python3-roman (2.0.0-3) ... Selecting previously unselected package python3-docutils. Preparing to unpack .../323-python3-docutils_0.14+dfsg-3_all.deb ... Unpacking python3-docutils (0.14+dfsg-3) ... Selecting previously unselected package python3-prettytable. Preparing to unpack .../324-python3-prettytable_0.7.2-3_all.deb ... Unpacking python3-prettytable (0.7.2-3) ... Selecting previously unselected package python3-stevedore. Preparing to unpack .../325-python3-stevedore_1%3a1.29.0-0ubuntu1_all.deb ... Unpacking python3-stevedore (1:1.29.0-0ubuntu1) ... Selecting previously unselected package python3-unicodecsv. Preparing to unpack .../326-python3-unicodecsv_0.14.1-1_all.deb ... Unpacking python3-unicodecsv (0.14.1-1) ... Selecting previously unselected package python3-cliff. Preparing to unpack .../327-python3-cliff_2.13.0-0ubuntu1_all.deb ... Unpacking python3-cliff (2.13.0-0ubuntu1) ... Selecting previously unselected package python3-contextlib2. Preparing to unpack .../328-python3-contextlib2_0.5.5-1_all.deb ... Unpacking python3-contextlib2 (0.5.5-1) ... Selecting previously unselected package python3-coverage. Preparing to unpack .../329-python3-coverage_4.5.1+dfsg.1-1_amd64.deb ... Unpacking python3-coverage (4.5.1+dfsg.1-1) ... Selecting previously unselected package python3-idna. Preparing to unpack .../330-python3-idna_2.6-1_all.deb ... Unpacking python3-idna (2.6-1) ... Selecting previously unselected package python3-cryptography. Preparing to unpack .../331-python3-cryptography_2.3-1_amd64.deb ... Unpacking python3-cryptography (2.3-1) ... Selecting previously unselected package python3-ddt. Preparing to unpack .../332-python3-ddt_1.1.1-1_all.deb ... Unpacking python3-ddt (1.1.1-1) ... Selecting previously unselected package python3-wrapt. Preparing to unpack .../333-python3-wrapt_1.9.0-3build1_amd64.deb ... Unpacking python3-wrapt (1.9.0-3build1) ... Selecting previously unselected package python3-debtcollector. Preparing to unpack .../334-python3-debtcollector_1.19.0-1_all.deb ... Unpacking python3-debtcollector (1.19.0-1) ... Selecting previously unselected package python3-decorator. Preparing to unpack .../335-python3-decorator_4.3.0-1_all.deb ... Unpacking python3-decorator (4.3.0-1) ... Selecting previously unselected package python3-defusedxml. Preparing to unpack .../336-python3-defusedxml_0.5.0-1ubuntu1_all.deb ... Unpacking python3-defusedxml (0.5.0-1ubuntu1) ... Selecting previously unselected package python3-packaging. Preparing to unpack .../337-python3-packaging_17.1-1_all.deb ... Unpacking python3-packaging (17.1-1) ... Selecting previously unselected package python3-deprecation. Preparing to unpack .../338-python3-deprecation_2.0.5-1_all.deb ... Unpacking python3-deprecation (2.0.5-1) ... Selecting previously unselected package python3-dogpile.cache. Preparing to unpack .../339-python3-dogpile.cache_0.6.2-6_all.deb ... Unpacking python3-dogpile.cache (0.6.2-6) ... Selecting previously unselected package python3-urllib3. Preparing to unpack .../340-python3-urllib3_1.22-1_all.deb ... Unpacking python3-urllib3 (1.22-1) ... Selecting previously unselected package python3-dulwich. Preparing to unpack .../341-python3-dulwich_0.19.6-2_amd64.deb ... Unpacking python3-dulwich (0.19.6-2) ... Selecting previously unselected package python3-entrypoints. Preparing to unpack .../342-python3-entrypoints_0.2.3-3_all.deb ... Unpacking python3-entrypoints (0.2.3-3) ... Selecting previously unselected package python3-greenlet. Preparing to unpack .../343-python3-greenlet_0.4.13-2_amd64.deb ... Unpacking python3-greenlet (0.4.13-2) ... Selecting previously unselected package python3-eventlet. Preparing to unpack .../344-python3-eventlet_0.20.0-4ubuntu1_all.deb ... Unpacking python3-eventlet (0.20.0-4ubuntu1) ... Selecting previously unselected package python3-monotonic. Preparing to unpack .../345-python3-monotonic_1.1-2_all.deb ... Unpacking python3-monotonic (1.1-2) ... Selecting previously unselected package python3-fasteners. Preparing to unpack .../346-python3-fasteners_0.12.0-3_all.deb ... Unpacking python3-fasteners (0.12.0-3) ... Selecting previously unselected package python3-itsdangerous. Preparing to unpack .../347-python3-itsdangerous_0.24+dfsg1-2_all.deb ... Unpacking python3-itsdangerous (0.24+dfsg1-2) ... Selecting previously unselected package python3-jinja2. Preparing to unpack .../348-python3-jinja2_2.10-1_all.deb ... Unpacking python3-jinja2 (2.10-1) ... Selecting previously unselected package python3-werkzeug. Preparing to unpack .../349-python3-werkzeug_0.14.1+dfsg1-1_all.deb ... Unpacking python3-werkzeug (0.14.1+dfsg1-1) ... Selecting previously unselected package python3-flask. Preparing to unpack .../350-python3-flask_1.0.2-1_all.deb ... Unpacking python3-flask (1.0.2-1) ... Selecting previously unselected package python3-flask-restful. Preparing to unpack .../351-python3-flask-restful_0.3.6-6ubuntu1_all.deb ... Unpacking python3-flask-restful (0.3.6-6ubuntu1) ... Selecting previously unselected package python3-freezegun. Preparing to unpack .../352-python3-freezegun_0.3.9-1.1_all.deb ... Unpacking python3-freezegun (0.3.9-1.1) ... Selecting previously unselected package python3-funcsigs. Preparing to unpack .../353-python3-funcsigs_1.0.2-4_all.deb ... Unpacking python3-funcsigs (1.0.2-4) ... Selecting previously unselected package python3-future. Preparing to unpack .../354-python3-future_0.15.2-5_all.deb ... Unpacking python3-future (0.15.2-5) ... Selecting previously unselected package python3-futurist. Preparing to unpack .../355-python3-futurist_1.7.0-0ubuntu1_all.deb ... Unpacking python3-futurist (1.7.0-0ubuntu1) ... Selecting previously unselected package python3-pep8. Preparing to unpack .../356-python3-pep8_1.7.1-1ubuntu1_all.deb ... Unpacking python3-pep8 (1.7.1-1ubuntu1) ... Selecting previously unselected package python3-hacking. Preparing to unpack .../357-python3-hacking_0.12.0-1_all.deb ... Unpacking python3-hacking (0.12.0-1) ... Selecting previously unselected package python3-imagesize. Preparing to unpack .../358-python3-imagesize_1.0.0-1_all.deb ... Unpacking python3-imagesize (1.0.0-1) ... Selecting previously unselected package python3-jmespath. Preparing to unpack .../359-python3-jmespath_0.9.3-1ubuntu1_all.deb ... Unpacking python3-jmespath (0.9.3-1ubuntu1) ... Selecting previously unselected package python3-json-pointer. Preparing to unpack .../360-python3-json-pointer_1.10-1_all.deb ... Unpacking python3-json-pointer (1.10-1) ... Selecting previously unselected package python3-jsonpatch. Preparing to unpack .../361-python3-jsonpatch_1.21-1_all.deb ... Unpacking python3-jsonpatch (1.21-1) ... Selecting previously unselected package python3-jsonschema. Preparing to unpack .../362-python3-jsonschema_2.6.0-2_all.deb ... Unpacking python3-jsonschema (2.6.0-2) ... Selecting previously unselected package python3-jwt. Preparing to unpack .../363-python3-jwt_1.6.4-1_all.deb ... Unpacking python3-jwt (1.6.4-1) ... Selecting previously unselected package python3-secretstorage. Preparing to unpack .../364-python3-secretstorage_2.3.1-2_all.deb ... Unpacking python3-secretstorage (2.3.1-2) ... Selecting previously unselected package python3-keyring. Preparing to unpack .../365-python3-keyring_13.1.0-1_all.deb ... Unpacking python3-keyring (13.1.0-1) ... Selecting previously unselected package python3-iso8601. Preparing to unpack .../366-python3-iso8601_0.1.11-1_all.deb ... Unpacking python3-iso8601 (0.1.11-1) ... Selecting previously unselected package python3-lxml:amd64. Preparing to unpack .../367-python3-lxml_4.2.5-1_amd64.deb ... Unpacking python3-lxml:amd64 (4.2.5-1) ... Selecting previously unselected package python3-oauthlib. Preparing to unpack .../368-python3-oauthlib_2.0.6-1_all.deb ... Unpacking python3-oauthlib (2.0.6-1) ... Selecting previously unselected package python3-os-service-types. Preparing to unpack .../369-python3-os-service-types_1.3.0-0ubuntu1_all.deb ... Unpacking python3-os-service-types (1.3.0-0ubuntu1) ... Selecting previously unselected package python3-requests. Preparing to unpack .../370-python3-requests_2.18.4-2_all.deb ... Unpacking python3-requests (2.18.4-2) ... Selecting previously unselected package python3-keystoneauth1. Preparing to unpack .../371-python3-keystoneauth1_3.10.0-0ubuntu1_all.deb ... Unpacking python3-keystoneauth1 (3.10.0-0ubuntu1) ... Selecting previously unselected package python3-netaddr. Preparing to unpack .../372-python3-netaddr_0.7.19-1_all.deb ... Unpacking python3-netaddr (0.7.19-1) ... Selecting previously unselected package python3-oslo.i18n. Preparing to unpack .../373-python3-oslo.i18n_3.21.0-0ubuntu1_all.deb ... Unpacking python3-oslo.i18n (3.21.0-0ubuntu1) ... Selecting previously unselected package python3-rfc3986. Preparing to unpack .../374-python3-rfc3986_0.3.1-2_all.deb ... Unpacking python3-rfc3986 (0.3.1-2) ... Selecting previously unselected package python3-oslo.config. Preparing to unpack .../375-python3-oslo.config_1%3a6.4.0-0ubuntu1_all.deb ... Unpacking python3-oslo.config (1:6.4.0-0ubuntu1) ... Selecting previously unselected package python3-msgpack. Preparing to unpack .../376-python3-msgpack_0.5.6-1build1_amd64.deb ... Unpacking python3-msgpack (0.5.6-1build1) ... Selecting previously unselected package python3-oslo.utils. Preparing to unpack .../377-python3-oslo.utils_3.36.4-0ubuntu1_all.deb ... Unpacking python3-oslo.utils (3.36.4-0ubuntu1) ... Selecting previously unselected package python3-oslo.serialization. Preparing to unpack .../378-python3-oslo.serialization_2.27.0-0ubuntu1_all.deb ... Unpacking python3-oslo.serialization (2.27.0-0ubuntu1) ... Selecting previously unselected package python3-keystoneclient. Preparing to unpack .../379-python3-keystoneclient_1%3a3.17.0-0ubuntu1_all.deb ... Unpacking python3-keystoneclient (1:3.17.0-0ubuntu1) ... Selecting previously unselected package python3-memcache. Preparing to unpack .../380-python3-memcache_1.57-2_all.deb ... Unpacking python3-memcache (1.57-2) ... Selecting previously unselected package python3-oslo.context. Preparing to unpack .../381-python3-oslo.context_1%3a2.21.0-0ubuntu1_all.deb ... Unpacking python3-oslo.context (1:2.21.0-0ubuntu1) ... Selecting previously unselected package python3-pyinotify. Preparing to unpack .../382-python3-pyinotify_0.9.6-1_all.deb ... Unpacking python3-pyinotify (0.9.6-1) ... Selecting previously unselected package python3-oslo.log. Preparing to unpack .../383-python3-oslo.log_3.39.0-0ubuntu1_all.deb ... Unpacking python3-oslo.log (3.39.0-0ubuntu1) ... Selecting previously unselected package python3-oslo.cache. Preparing to unpack .../384-python3-oslo.cache_1.30.1-0ubuntu1_all.deb ... Unpacking python3-oslo.cache (1.30.1-0ubuntu1) ... Selecting previously unselected package python3-pycadf. Preparing to unpack .../385-python3-pycadf_2.7.0-2_all.deb ... Unpacking python3-pycadf (2.7.0-2) ... Selecting previously unselected package python3-webob. Preparing to unpack .../386-python3-webob_1%3a1.8.2-0ubuntu1_all.deb ... Unpacking python3-webob (1:1.8.2-0ubuntu1) ... Selecting previously unselected package python3-keystonemiddleware. Preparing to unpack .../387-python3-keystonemiddleware_5.2.0-0ubuntu2_all.deb ... Unpacking python3-keystonemiddleware (5.2.0-0ubuntu2) ... Selecting previously unselected package python3-vine. Preparing to unpack .../388-python3-vine_1.1.4+dfsg-2_all.deb ... Unpacking python3-vine (1.1.4+dfsg-2) ... Selecting previously unselected package python3-amqp. Preparing to unpack .../389-python3-amqp_2.3.2-1_all.deb ... Unpacking python3-amqp (2.3.2-1) ... Selecting previously unselected package python3-kombu. Preparing to unpack .../390-python3-kombu_4.2.1-1_all.deb ... Unpacking python3-kombu (4.2.1-1) ... Selecting previously unselected package python3-pyasn1. Preparing to unpack .../391-python3-pyasn1_0.4.2-3_all.deb ... Unpacking python3-pyasn1 (0.4.2-3) ... Selecting previously unselected package python3-pyasn1-modules. Preparing to unpack .../392-python3-pyasn1-modules_0.2.1-0.2_all.deb ... Unpacking python3-pyasn1-modules (0.2.1-0.2) ... Selecting previously unselected package python3-ldap:amd64. Preparing to unpack .../393-python3-ldap_3.1.0-2_amd64.deb ... Unpacking python3-ldap:amd64 (3.1.0-2) ... Selecting previously unselected package python3-ldappool. Preparing to unpack .../394-python3-ldappool_2.2.0-3ubuntu1_all.deb ... Unpacking python3-ldappool (2.2.0-3ubuntu1) ... Selecting previously unselected package python3-sqlparse. Preparing to unpack .../395-python3-sqlparse_0.2.4-0.1_all.deb ... Unpacking python3-sqlparse (0.2.4-0.1) ... Selecting previously unselected package python3-tempita. Preparing to unpack .../396-python3-tempita_0.5.2-2_all.deb ... Unpacking python3-tempita (0.5.2-2) ... Selecting previously unselected package python3-migrate. Preparing to unpack .../397-python3-migrate_0.11.0-3_all.deb ... Unpacking python3-migrate (0.11.0-3) ... Selecting previously unselected package python3-mox3. Preparing to unpack .../398-python3-mox3_0.24.0-1_all.deb ... Unpacking python3-mox3 (0.24.0-1) ... Selecting previously unselected package python3-nacl. Preparing to unpack .../399-python3-nacl_1.2.1-3build1_amd64.deb ... Unpacking python3-nacl (1.2.1-3build1) ... Selecting previously unselected package python3-openssl. Preparing to unpack .../400-python3-openssl_18.0.0-1_all.deb ... Unpacking python3-openssl (18.0.0-1) ... Selecting previously unselected package python3-openstackdocstheme. Preparing to unpack .../401-python3-openstackdocstheme_1.18.1-0ubuntu2_all.deb ... Unpacking python3-openstackdocstheme (1.18.1-0ubuntu2) ... Selecting previously unselected package python3-munch. Preparing to unpack .../402-python3-munch_2.2.0-2_all.deb ... Unpacking python3-munch (2.2.0-2) ... Selecting previously unselected package python3-requestsexceptions. Preparing to unpack .../403-python3-requestsexceptions_1.3.0-3_all.deb ... Unpacking python3-requestsexceptions (1.3.0-3) ... Selecting previously unselected package python3-openstacksdk. Preparing to unpack .../404-python3-openstacksdk_0.17.2-0ubuntu1_all.deb ... Unpacking python3-openstacksdk (0.17.2-0ubuntu1) ... Selecting previously unselected package python3-os-client-config. Preparing to unpack .../405-python3-os-client-config_1.31.2-0ubuntu1_all.deb ... Unpacking python3-os-client-config (1.31.2-0ubuntu1) ... Selecting previously unselected package python3-stestr. Preparing to unpack .../406-python3-stestr_1.1.0-1ubuntu1_all.deb ... Unpacking python3-stestr (1.1.0-1ubuntu1) ... Selecting previously unselected package python3-os-testr. Preparing to unpack .../407-python3-os-testr_1.0.0-4ubuntu1_all.deb ... Unpacking python3-os-testr (1.0.0-4ubuntu1) ... Selecting previously unselected package python3-posix-ipc. Preparing to unpack .../408-python3-posix-ipc_0.9.8-3build1_amd64.deb ... Unpacking python3-posix-ipc (0.9.8-3build1) ... Selecting previously unselected package python3-oslo.concurrency. Preparing to unpack .../409-python3-oslo.concurrency_3.27.0-0ubuntu1_all.deb ... Unpacking python3-oslo.concurrency (3.27.0-0ubuntu1) ... Selecting previously unselected package python3-testresources. Preparing to unpack .../410-python3-testresources_2.0.0-2_all.deb ... Unpacking python3-testresources (2.0.0-2) ... Selecting previously unselected package python3-testscenarios. Preparing to unpack .../411-python3-testscenarios_0.4-4_all.deb ... Unpacking python3-testscenarios (0.4-4) ... Selecting previously unselected package python3-oslo.db. Preparing to unpack .../412-python3-oslo.db_4.40.0-0ubuntu1_all.deb ... Unpacking python3-oslo.db (4.40.0-0ubuntu1) ... Selecting previously unselected package python3-statsd. Preparing to unpack .../413-python3-statsd_3.2.1-2_all.deb ... Unpacking python3-statsd (3.2.1-2) ... Selecting previously unselected package python3-oslo.middleware. Preparing to unpack .../414-python3-oslo.middleware_3.36.0-0ubuntu1_all.deb ... Unpacking python3-oslo.middleware (3.36.0-0ubuntu1) ... Selecting previously unselected package python3-paste. Preparing to unpack .../415-python3-paste_2.0.3+dfsg-6ubuntu1_all.deb ... Unpacking python3-paste (2.0.3+dfsg-6ubuntu1) ... Selecting previously unselected package python3-pastedeploy. Preparing to unpack .../416-python3-pastedeploy_1.5.2-4_all.deb ... Unpacking python3-pastedeploy (1.5.2-4) ... Selecting previously unselected package python3-repoze.lru. Preparing to unpack .../417-python3-repoze.lru_0.7-1_all.deb ... Unpacking python3-repoze.lru (0.7-1) ... Selecting previously unselected package python3-routes. Preparing to unpack .../418-python3-routes_2.4.1-1_all.deb ... Unpacking python3-routes (2.4.1-1) ... Selecting previously unselected package python3-oslo.service. Preparing to unpack .../419-python3-oslo.service_1.31.3-0ubuntu1_all.deb ... Unpacking python3-oslo.service (1.31.3-0ubuntu1) ... Selecting previously unselected package python3-tenacity. Preparing to unpack .../420-python3-tenacity_4.12.0-0ubuntu1_all.deb ... Unpacking python3-tenacity (4.12.0-0ubuntu1) ... Selecting previously unselected package python3-oslo.messaging. Preparing to unpack .../421-python3-oslo.messaging_8.1.0-0ubuntu1_all.deb ... Unpacking python3-oslo.messaging (8.1.0-0ubuntu1) ... Selecting previously unselected package python3-oslo.policy. Preparing to unpack .../422-python3-oslo.policy_1.38.1-0ubuntu1_all.deb ... Unpacking python3-oslo.policy (1.38.1-0ubuntu1) ... Selecting previously unselected package python3-mock. Preparing to unpack .../423-python3-mock_2.0.0-3_all.deb ... Unpacking python3-mock (2.0.0-3) ... Selecting previously unselected package python3-oslotest. Preparing to unpack .../424-python3-oslotest_1%3a3.6.0-0ubuntu1_all.deb ... Unpacking python3-oslotest (1:3.6.0-0ubuntu1) ... Selecting previously unselected package python3-ceilometerclient. Preparing to unpack .../425-python3-ceilometerclient_2.9.0-0ubuntu1_all.deb ... Unpacking python3-ceilometerclient (2.9.0-0ubuntu1) ... Selecting previously unselected package python3-osprofiler. Preparing to unpack .../426-python3-osprofiler_1.15.2-0ubuntu1_all.deb ... Unpacking python3-osprofiler (1.15.2-0ubuntu1) ... Selecting previously unselected package python3-bcrypt. Preparing to unpack .../427-python3-bcrypt_3.1.4-2build1_amd64.deb ... Unpacking python3-bcrypt (3.1.4-2build1) ... Selecting previously unselected package python3-paramiko. Preparing to unpack .../428-python3-paramiko_2.4.1-0ubuntu2_all.deb ... Unpacking python3-paramiko (2.4.1-0ubuntu2) ... Selecting previously unselected package python3-pygments. Preparing to unpack .../429-python3-pygments_2.2.0+dfsg-1ubuntu1_all.deb ... Unpacking python3-pygments (2.2.0+dfsg-1ubuntu1) ... Selecting previously unselected package python3-pymongo. Preparing to unpack .../430-python3-pymongo_3.7.1-1_amd64.deb ... Unpacking python3-pymongo (3.7.1-1) ... Selecting previously unselected package python3-pymysql. Preparing to unpack .../431-python3-pymysql_0.8.1-1_all.deb ... Unpacking python3-pymysql (0.8.1-1) ... Selecting previously unselected package python3-pysaml2. Preparing to unpack .../432-python3-pysaml2_4.5.0+dfsg1-0ubuntu2_all.deb ... Unpacking python3-pysaml2 (4.5.0+dfsg1-0ubuntu2) ... Selecting previously unselected package python3-reno. Preparing to unpack .../433-python3-reno_2.5.0-1_all.deb ... Unpacking python3-reno (2.5.0-1) ... Selecting previously unselected package python3-scrypt. Preparing to unpack .../434-python3-scrypt_0.8.0-0ubuntu4_amd64.deb ... Unpacking python3-scrypt (0.8.0-0ubuntu4) ... Selecting previously unselected package python3-alabaster. Preparing to unpack .../435-python3-alabaster_0.7.8-1_all.deb ... Unpacking python3-alabaster (0.7.8-1) ... Selecting previously unselected package python3-sphinx. Preparing to unpack .../436-python3-sphinx_1.7.9-1_all.deb ... Unpacking python3-sphinx (1.7.9-1) ... Selecting previously unselected package python3-swiftclient. Preparing to unpack .../437-python3-swiftclient_1%3a3.6.0-0ubuntu1_all.deb ... Unpacking python3-swiftclient (1:3.6.0-0ubuntu1) ... Selecting previously unselected package python3-tempest. Preparing to unpack .../438-python3-tempest_1%3a17.2.0-0ubuntu1_all.deb ... Unpacking python3-tempest (1:17.2.0-0ubuntu1) ... Selecting previously unselected package python3-waitress. Preparing to unpack .../439-python3-waitress_1.1.0-1_all.deb ... Unpacking python3-waitress (1.1.0-1) ... Selecting previously unselected package python3-webtest. Preparing to unpack .../440-python3-webtest_2.0.28-1ubuntu1_all.deb ... Unpacking python3-webtest (2.0.28-1ubuntu1) ... Selecting previously unselected package openstack-pkg-tools. Preparing to unpack .../441-openstack-pkg-tools_85_all.deb ... Unpacking openstack-pkg-tools (85) ... Selecting previously unselected package python-os-api-ref-common. Preparing to unpack .../442-python-os-api-ref-common_1.4.0-1ubuntu3_all.deb ... Unpacking python-os-api-ref-common (1.4.0-1ubuntu3) ... Selecting previously unselected package python-os-api-ref. Preparing to unpack .../443-python-os-api-ref_1.4.0-1ubuntu3_all.deb ... Unpacking python-os-api-ref (1.4.0-1ubuntu3) ... Selecting previously unselected package python-passlib. Preparing to unpack .../444-python-passlib_1.7.1-1_all.deb ... Unpacking python-passlib (1.7.1-1) ... Selecting previously unselected package python-swiftclient. Preparing to unpack .../445-python-swiftclient_1%3a3.6.0-0ubuntu1_all.deb ... Unpacking python-swiftclient (1:3.6.0-0ubuntu1) ... Selecting previously unselected package python-tempest. Preparing to unpack .../446-python-tempest_1%3a17.2.0-0ubuntu1_all.deb ... Unpacking python-tempest (1:17.2.0-0ubuntu1) ... Selecting previously unselected package python3-os-api-ref. Preparing to unpack .../447-python3-os-api-ref_1.4.0-1ubuntu3_all.deb ... Unpacking python3-os-api-ref (1.4.0-1ubuntu3) ... Selecting previously unselected package python3-passlib. Preparing to unpack .../448-python3-passlib_1.7.1-1_all.deb ... Unpacking python3-passlib (1.7.1-1) ... Selecting previously unselected package sbuild-build-depends-keystone-dummy. Preparing to unpack .../449-sbuild-build-depends-keystone-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-keystone-dummy (0.invalid.0) ... Setting up libjs-jquery (3.2.1-1) ... Setting up libapr1:amd64 (1.6.3-3) ... Setting up libonig5:amd64 (6.8.2-1) ... Setting up git-man (1:2.17.1-1ubuntu2) ... Setting up libicu60:amd64 (60.2-6ubuntu1) ... Setting up libarchive-zip-perl (1.63-1) ... Setting up libnghttp2-14:amd64 (1.32.1-1) ... Setting up libjs-underscore (1.8.3~dfsg-1) ... Setting up mime-support (3.60ubuntu1) ... Setting up libsctp1:amd64 (1.0.17+dfsg-2) ... Setting up liberror-perl (0.17026-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libldap-common (2.4.46+dfsg-5ubuntu1) ... Setting up libpsl5:amd64 (0.20.2-1) ... Setting up libelf1:amd64 (0.170-0.5) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:amd64 (2.58.0-4) ... No schema files found: doing nothing. Setting up libsasl2-modules-db:amd64 (2.1.27~101-g0780600+dfsg-3ubuntu2) ... Setting up libsasl2-2:amd64 (2.1.27~101-g0780600+dfsg-3ubuntu2) ... Setting up uuid-dev:amd64 (2.32-0.1ubuntu1) ... Setting up formencode-i18n (1.3.0-0ubuntu5) ... Setting up libjs-sphinxdoc (1.7.9-1) ... Setting up gettext-base (0.19.8.1-7) ... Setting up libpipeline1:amd64 (1.5.0-1) ... Setting up libroken18-heimdal:amd64 (7.5.0+dfsg-2) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2) ... Setting up m4 (1.4.18-1) ... Setting up sgml-base (1.29) ... Setting up libpython3.7-minimal:amd64 (3.7.0-6) ... Setting up python3.7-minimal (3.7.0-6) ... Setting up libbsd0:amd64 (0.9.1-1) ... Setting up libkrb5support0:amd64 (1.16-2ubuntu1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7ubuntu1) ... Setting up libmagic-mgc (1:5.34-2) ... Setting up libmagic1:amd64 (1:5.34-2) ... Setting up libcroco3:amd64 (0.6.12-2) ... Setting up libxslt1.1:amd64 (1.1.32-2) ... Setting up libxmlsec1:amd64 (1.2.26-3) ... Setting up libjq1:amd64 (1.5+dfsg-2build1) ... Setting up libsodium23:amd64 (1.0.16-2build1) ... Setting up libyaml-0-2:amd64 (0.2.1-1) ... Setting up pycadf-common (2.7.0-2) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... Setting up dwz (0.12-2) ... Setting up autotools-dev (20180224.1) ... Setting up libaprutil1:amd64 (1.6.1-3) ... Setting up libheimbase1-heimdal:amd64 (7.5.0+dfsg-2) ... Setting up python-babel-localedata (2.6.0+dfsg.1-1) ... Processing triggers for systemd (239-7ubuntu8) ... Setting up wget (1.19.5-1ubuntu1) ... Setting up sphinx-common (1.7.9-1) ... Setting up libexpat1-dev:amd64 (2.2.6-1) ... Setting up libjs-bootstrap (3.3.7+dfsg-2) ... Setting up libxdmcp6:amd64 (1:1.1.2-3) ... Setting up python-pastedeploy-tpl (1.5.2-4) ... Setting up xml-core (0.18) ... Setting up libkeyutils1:amd64 (1.5.9-9.3) ... Setting up libsubunit-perl (1.3.0-1) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up x11-common (1:7.7+19ubuntu8) ... update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of start. Setting up libx11-data (2:1.6.6-1) ... Setting up libpython2.7-stdlib:amd64 (2.7.15-4ubuntu1) ... Setting up libxau6:amd64 (1:1.0.8-1) ... Setting up autopoint (0.19.8.1-7) ... Setting up libmpdec2:amd64 (2.4.2-2) ... Setting up libdbus-1-3:amd64 (1.12.10-1ubuntu2) ... Setting up netbase (5.4) ... Setting up libfile-stripnondeterminism-perl (0.042-1) ... Setting up libpython3.6-stdlib:amd64 (3.6.6-4) ... Setting up libsctp-dev:amd64 (1.0.17+dfsg-2) ... Setting up libk5crypto3:amd64 (1.16-2ubuntu1) ... Setting up jq (1.5+dfsg-2build1) ... Setting up libpython3.7-stdlib:amd64 (3.7.0-6) ... Setting up libxmlsec1-openssl:amd64 (1.2.26-3) ... Setting up python3.6 (3.6.6-4) ... Setting up python-os-api-ref-common (1.4.0-1ubuntu3) ... Setting up libapr1-dev (1.6.3-3) ... Setting up ieee-data (20180805.1) ... Setting up libwind0-heimdal:amd64 (7.5.0+dfsg-2) ... Setting up gettext (0.19.8.1-7) ... Setting up libasn1-8-heimdal:amd64 (7.5.0+dfsg-2) ... Setting up libhcrypto4-heimdal:amd64 (7.5.0+dfsg-2) ... Setting up python2.7 (2.7.15-4ubuntu1) ... Setting up python3.7 (3.7.0-6) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.34-2) ... Setting up libhx509-5-heimdal:amd64 (7.5.0+dfsg-2) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up automake (1:1.16.1-1.1ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libice6:amd64 (2:1.0.9-2) ... Setting up man-db (2.8.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libpython2-stdlib:amd64 (2.7.15-3) ... Setting up libkrb5-3:amd64 (1.16-2ubuntu1) ... Setting up xmlsec1 (1.2.26-3) ... Setting up libkrb5-26-heimdal:amd64 (7.5.0+dfsg-2) ... Setting up dbus (1.12.10-1ubuntu2) ... Setting up libxcb1:amd64 (1.13-3) ... Setting up libheimntlm0-heimdal:amd64 (7.5.0+dfsg-2) ... Setting up libtool (2.4.6-4) ... Setting up libpython3-stdlib:amd64 (3.6.6-1) ... Setting up libsm6:amd64 (2:1.2.2-1) ... Setting up po-debconf (1.0.20) ... Setting up python3 (3.6.6-1) ... Setting up python3-cffi-backend (1.11.5-2ubuntu2) ... Setting up python3-lxml:amd64 (4.2.5-1) ... Setting up python3-waitress (1.1.0-1) ... update-alternatives: using /usr/bin/waitress-serve-python3 to provide /usr/bin/waitress-serve (waitress-serve) in auto mode Setting up python3-sqlparse (0.2.4-0.1) ... Setting up python3-statsd (3.2.1-2) ... Setting up python3-tempita (0.5.2-2) ... Setting up python3-webob (1:1.8.2-0ubuntu1) ... Setting up python3-contextlib2 (0.5.5-1) ... Setting up python3-funcsigs (1.0.2-4) ... Setting up python3-posix-ipc (0.9.8-3build1) ... Setting up python3-alabaster (0.7.8-1) ... Setting up python3-iso8601 (0.1.11-1) ... Setting up python3-idna (2.6-1) ... Setting up python3-msgpack (0.5.6-1build1) ... Setting up python3-json-pointer (1.10-1) ... update-alternatives: using /usr/bin/python3-jsonpointer to provide /usr/bin/jsonpointer (jsonpointer) in auto mode Setting up python3-six (1.11.0-2) ... Setting up openstack-pkg-tools (85) ... Setting up python3-colorama (0.3.7-1) ... Setting up libx11-6:amd64 (2:1.6.6-1) ... Setting up python3-pyparsing (2.2.0+dfsg1-2) ... Setting up python3-certifi (2018.8.24-1) ... Setting up python3-extras (1.0.0-3) ... Setting up python3-appdirs (1.4.3-1) ... Setting up python3-pkg-resources (40.2.0-1) ... Setting up python3-bs4 (4.6.3-1) ... Setting up python3-netifaces (0.10.4-1build1) ... Setting up python2 (2.7.15-3) ... Setting up python3-markupsafe (1.0-1build2) ... Setting up python3-coverage (4.5.1+dfsg.1-1) ... Setting up libgssapi-krb5-2:amd64 (1.16-2ubuntu1) ... Setting up python3-jsonschema (2.6.0-2) ... update-alternatives: using /usr/bin/python3-jsonschema to provide /usr/bin/jsonschema (jsonschema) in auto mode Setting up python3-ddt (1.1.1-1) ... Setting up python3-asn1crypto (0.24.0-1) ... Setting up python3-blinker (1.4+dfsg1-0.2) ... Setting up libpython-stdlib:amd64 (2.7.15-3) ... Setting up python3-prettytable (0.7.2-3) ... Setting up python3-pyasn1 (0.4.2-3) ... Setting up python3-pep8 (1.7.1-1ubuntu1) ... Setting up python3-wrapt (1.9.0-3build1) ... Setting up python3-pycodestyle (2.3.1-2) ... Setting up python3-monotonic (1.1-2) ... Setting up python3-defusedxml (0.5.0-1ubuntu1) ... Setting up python3-chardet (3.0.4-1) ... Setting up python3-jinja2 (2.10-1) ... Setting up python3-jsonpatch (1.21-1) ... update-alternatives: using /usr/bin/python3-jsondiff to provide /usr/bin/jsondiff (jsondiff) in auto mode update-alternatives: using /usr/bin/python3-jsonpatch to provide /usr/bin/jsonpatch (jsonpatch) in auto mode Setting up python3-repoze.lru (0.7-1) ... Setting up python3-pyasn1-modules (0.2.1-0.2) ... Setting up python3-nacl (1.2.1-3build1) ... Setting up libxt6:amd64 (1:1.1.5-1) ... Setting up python3-munch (2.2.0-2) ... Setting up python3-paste (2.0.3+dfsg-6ubuntu1) ... Setting up python3-dogpile.cache (0.6.2-6) ... Setting up python3-mimeparse (0.1.4-3.1) ... Setting up python3-pastedeploy (1.5.2-4) ... Setting up python3-pymysql (0.8.1-1) ... Setting up python3-anyjson (0.3.3-1build1) ... Setting up python3-urllib3 (1.22-1) ... Setting up python3-jmespath (0.9.3-1ubuntu1) ... Setting up python3-packaging (17.1-1) ... Setting up python3-cachetools (2.0.0-2) ... Setting up python3-rfc3986 (0.3.1-2) ... Setting up libgssapi3-heimdal:amd64 (7.5.0+dfsg-2) ... Setting up python3-lib2to3 (3.6.6-1) ... Setting up python3-mccabe (0.6.1-2) ... Setting up python3-vine (1.1.4+dfsg-2) ... Setting up python3-netaddr (0.7.19-1) ... Setting up python3-decorator (4.3.0-1) ... Setting up python3-itsdangerous (0.24+dfsg1-2) ... Setting up python3-aniso8601 (3.0.2-1) ... Setting up python3-pyflakes (1.6.0-1) ... Setting up python3-tz (2018.5-1) ... Setting up python3-distutils (3.6.6-1) ... Setting up python (2.7.15-3) ... Setting up python3-jwt (1.6.4-1) ... Setting up python-dogpile.cache (0.6.2-6) ... Setting up python-contextlib2 (0.5.5-1) ... Setting up python3-routes (2.4.1-1) ... Setting up python3-bson (3.7.1-1) ... Setting up python-mccabe (0.6.1-2) ... Setting up python3-pyinotify (0.9.6-1) ... Setting up python-typing (3.6.4-1) ... Setting up python3-dateutil (2.6.1-1) ... Setting up python3-dulwich (0.19.6-2) ... Setting up python3-freezegun (0.3.9-1.1) ... Setting up python-pyparsing (2.2.0+dfsg1-2) ... Setting up python3-pygments (2.2.0+dfsg-1ubuntu1) ... Setting up python-dnspython (1.15.0-1) ... Setting up python-linecache2 (1.0.0-3) ... Setting up python-idna (2.6-1) ... Setting up python3-cryptography (2.3-1) ... Setting up python-simplejson (3.15.0-1build1) ... Setting up python3-fasteners (0.12.0-3) ... Setting up python3-werkzeug (0.14.1+dfsg1-1) ... Setting up python3-yaml (3.12-1build3) ... Setting up python-repoze.lru (0.7-1) ... Setting up python-json-pointer (1.10-1) ... update-alternatives: using /usr/bin/python2-jsonpointer to provide /usr/bin/jsonpointer (jsonpointer) in auto mode Setting up python3-pbr (4.2.0-0ubuntu2) ... update-alternatives: using /usr/bin/python3-pbr to provide /usr/bin/pbr (pbr) in auto mode Setting up python3-entrypoints (0.2.3-3) ... Setting up python-sqlalchemy (1.2.8+ds1-1ubuntu2) ... Setting up python3-linecache2 (1.0.0-3) ... Setting up python-prettytable (0.7.2-3) ... Setting up python3-sqlalchemy (1.2.8+ds1-1ubuntu2) ... Setting up python-msgpack (0.5.6-1build1) ... Setting up python-functools32 (3.2.3.2-3) ... Setting up python-yaml (3.12-1build3) ... Setting up python3-passlib (1.7.1-1) ... Setting up python-asn1crypto (0.24.0-1) ... Setting up python3-roman (2.0.0-3) ... Setting up python-extras (1.0.0-3) ... Setting up python-ddt (1.1.1-1) ... Setting up python-statsd (3.2.1-2) ... Setting up python3-dbus (1.2.8-2build1) ... Setting up python-sqlparse (0.2.4-0.1) ... Setting up python3-imagesize (1.0.0-1) ... Setting up python3-webtest (2.0.28-1ubuntu1) ... Setting up python-blinker (1.4+dfsg1-0.2) ... Setting up python3-memcache (1.57-2) ... Setting up python3-greenlet (0.4.13-2) ... Setting up pyflakes3 (1.6.0-1) ... Setting up python3-scrypt (0.8.0-0ubuntu4) ... Setting up libxext6:amd64 (2:1.3.3-1) ... Setting up python-mimeparse (0.1.4-3.1) ... Setting up python3-unicodecsv (0.14.1-1) ... Setting up python-defusedxml (0.5.0-1ubuntu1) ... Setting up python3-amqp (2.3.2-1) ... Setting up python3-mock (2.0.0-3) ... Setting up python3-mako (1.0.7+ds1-1) ... Setting up python-cachetools (2.0.0-2) ... Setting up python-pyasn1 (0.4.2-3) ... Setting up python3-bcrypt (3.1.4-2build1) ... Setting up python-netaddr (0.7.19-1) ... Setting up python-pymysql (0.8.1-1) ... Setting up python-monotonic (1.1-2) ... Setting up python-unicodecsv (0.14.1-1) ... Setting up python-jmespath (0.9.3-1ubuntu1) ... Setting up python3-click (6.7-5) ... Setting up python-certifi (2018.8.24-1) ... Setting up python-tz (2018.5-1) ... Setting up python3-futurist (1.7.0-0ubuntu1) ... Setting up python3-debtcollector (1.19.0-1) ... Setting up python-passlib (1.7.1-1) ... Setting up python-imagesize (1.0.0-1) ... Setting up python3-alembic (1.0.0-1ubuntu1) ... Setting up python-webob (1:1.8.2-0ubuntu1) ... Setting up python3-eventlet (0.20.0-4ubuntu1) ... Setting up python-bson (3.7.1-1) ... Setting up python-pycodestyle (2.3.1-2) ... Setting up python3-kombu (4.2.1-1) ... Setting up python-colorama (0.3.7-1) ... Setting up python-vine (1.1.4+dfsg-2) ... Setting up python-alabaster (0.7.8-1) ... Setting up python-waitress (1.1.0-1) ... Setting up python3-tenacity (4.12.0-0ubuntu1) ... Setting up python-pkg-resources (40.2.0-1) ... Setting up python-roman (2.0.0-3) ... Setting up python-pyasn1-modules (0.2.1-0.2) ... Setting up python-jwt (1.6.4-1) ... Setting up python-aniso8601 (3.0.2-1) ... Setting up python-markupsafe (1.0-1build2) ... Setting up python-netifaces (0.10.4-1build1) ... Setting up python-werkzeug (0.14.1+dfsg1-1) ... Setting up python-pyinotify (0.9.6-1) ... Setting up python-amqp (2.3.2-1) ... Setting up libxmu6:amd64 (2:1.1.2-2) ... Setting up python3-requestsexceptions (1.3.0-3) ... Setting up python3-babel (2.6.0+dfsg.1-1) ... update-alternatives: using /usr/bin/pybabel-python3 to provide /usr/bin/pybabel (pybabel) in auto mode Setting up python3-os-service-types (1.3.0-0ubuntu1) ... Setting up python3-traceback2 (1.4.0-5) ... Setting up python-coverage (4.5.1+dfsg.1-1) ... Setting up python-scrypt (0.8.0-0ubuntu4) ... Setting up python-configparser (3.5.0b2-1) ... Setting up python-cffi-backend (1.11.5-2ubuntu2) ... Setting up python-six (1.11.0-2) ... Setting up python-pygments (2.2.0+dfsg-1ubuntu1) ... Setting up python3-future (0.15.2-5) ... update-alternatives: using /usr/bin/python3-futurize to provide /usr/bin/futurize (futurize) in auto mode update-alternatives: using /usr/bin/python3-pasteurize to provide /usr/bin/pasteurize (pasteurize) in auto mode Setting up python-bs4 (4.6.3-1) ... Setting up python-posix-ipc (0.9.8-3build1) ... Setting up python3-oauthlib (2.0.6-1) ... Setting up libldap-2.4-2:amd64 (2.4.46+dfsg-5ubuntu1) ... Setting up python-mako (1.0.7+ds1-1) ... Setting up python3-unittest2 (1.1.0-6.1) ... update-alternatives: using /usr/bin/python3-unit2 to provide /usr/bin/unit2 (unit2) in auto mode Setting up python-packaging (17.1-1) ... Setting up python3-pymongo (3.7.1-1) ... Setting up python-pbr (4.2.0-0ubuntu2) ... update-alternatives: using /usr/bin/python2-pbr to provide /usr/bin/pbr (pbr) in auto mode Setting up python-pyflakes (1.6.0-1) ... Setting up python-jsonpatch (1.21-1) ... update-alternatives: using /usr/bin/python2-jsondiff to provide /usr/bin/jsondiff (jsondiff) in auto mode update-alternatives: using /usr/bin/python2-jsonpatch to provide /usr/bin/jsonpatch (jsonpatch) in auto mode Setting up python-appdirs (1.4.3-1) ... Setting up python-enum34 (1.1.6-2) ... Setting up python-iniparse (0.4-2.2) ... Setting up python-lxml:amd64 (4.2.5-1) ... Setting up python3-requests (2.18.4-2) ... Setting up python-funcsigs (1.0.2-4) ... Setting up python-greenlet (0.4.13-2) ... Setting up python-iso8601 (0.1.11-1) ... Setting up python3-openssl (18.0.0-1) ... Setting up python3-migrate (0.11.0-3) ... update-alternatives: using /usr/bin/python3-migrate to provide /usr/bin/migrate (migrate) in auto mode update-alternatives: using /usr/bin/python3-migrate-repository to provide /usr/bin/migrate-repository (migrate-repository) in auto mode Setting up python3-deprecation (2.0.5-1) ... Setting up python-decorator (4.3.0-1) ... Setting up python-concurrent.futures (3.2.0-1) ... Setting up python-pep8 (1.7.1-1ubuntu1) ... Setting up python3-openstackdocstheme (1.18.1-0ubuntu2) ... Setting up python-anyjson (0.3.3-1build1) ... Setting up python-traceback2 (1.4.0-5) ... Setting up python3-oslo.i18n (3.21.0-0ubuntu1) ... Setting up python-itsdangerous (0.24+dfsg1-2) ... Setting up python3-setuptools (40.2.0-1) ... Setting up python-dbus (1.2.8-2build1) ... Setting up python-tempita (0.5.2-2) ... Setting up python-ipaddress (1.0.17-1) ... Setting up python3-secretstorage (2.3.1-2) ... Setting up dh-python (3.20180723) ... Setting up python-all (2.7.15-3) ... Setting up python-rfc3986 (0.3.1-2) ... Setting up python-entrypoints (0.2.3-3) ... Setting up python-future (0.15.2-5) ... Setting up python-bcrypt (3.1.4-2build1) ... Setting up alembic (1.0.0-1ubuntu1) ... Setting up python3-stevedore (1:1.29.0-0ubuntu1) ... Setting up python-os-service-types (1.3.0-0ubuntu1) ... Setting up python-ldap:amd64 (3.1.0-2) ... Setting up python-routes (2.4.1-1) ... Setting up python-formencode (1.3.0-0ubuntu5) ... Setting up python-wrapt (1.9.0-3build1) ... Setting up python-munch (2.2.0-2) ... Setting up libldap2-dev:amd64 (2.4.46+dfsg-5ubuntu1) ... Setting up python-tenacity (4.12.0-0ubuntu1) ... Setting up python3-paramiko (2.4.1-0ubuntu2) ... Setting up python-setuptools (40.2.0-1) ... Setting up python3-ldap:amd64 (3.1.0-2) ... Setting up python-urllib3 (1.22-1) ... Setting up python-requestsexceptions (1.3.0-3) ... Setting up python3-oslo.context (1:2.21.0-0ubuntu1) ... Setting up python3-flask (1.0.2-1) ... Setting up python-chardet (3.0.4-1) ... Setting up python-kombu (4.2.1-1) ... Setting up python-nacl (1.2.1-3build1) ... Setting up python-pymongo (3.7.1-1) ... Setting up python3-keyring (13.1.0-1) ... Setting up python-migrate (0.11.0-3) ... update-alternatives: using /usr/bin/python2-migrate to provide /usr/bin/migrate (migrate) in auto mode update-alternatives: using /usr/bin/python2-migrate-repository to provide /usr/bin/migrate-repository (migrate-repository) in auto mode Setting up crudini (0.7-1) ... Setting up python-jinja2 (2.10-1) ... Setting up python-click (6.7-5) ... Setting up xclip (0.12+svn84-4build1) ... Setting up libcurl3-gnutls:amd64 (7.61.0-1ubuntu1) ... Setting up python3-pysaml2 (4.5.0+dfsg1-0ubuntu2) ... update-alternatives: using /usr/bin/python3-make_metadata to provide /usr/bin/make_metadata (make_metadata) in auto mode update-alternatives: using /usr/bin/python3-mdexport to provide /usr/bin/mdexport (mdexport) in auto mode update-alternatives: using /usr/bin/python3-parse_xsd2 to provide /usr/bin/parse_xsd2 (parse_xsd2) in auto mode update-alternatives: using /usr/bin/python3-merge_metadata to provide /usr/bin/merge_metadata (merge_metadata) in auto mode Setting up python-debtcollector (1.19.0-1) ... Setting up python3-bashate (0.5.1-1) ... update-alternatives: using /usr/bin/python3-bashate to provide /usr/bin/bashate (bashate) in auto mode Setting up python-babel (2.6.0+dfsg.1-1) ... update-alternatives: using /usr/bin/pybabel-python2 to provide /usr/bin/pybabel (pybabel) in auto mode Setting up libaprutil1-dev (1.6.1-3) ... Setting up python-mock (2.0.0-3) ... Setting up python-paste (2.0.3+dfsg-6ubuntu1) ... Setting up python-deprecation (2.0.5-1) ... Setting up python-eventlet (0.20.0-4ubuntu1) ... Setting up python-memcache (1.57-2) ... Setting up pyflakes (1.6.0-1) ... Setting up python-fasteners (0.12.0-3) ... Setting up python3-testresources (2.0.0-2) ... Setting up python-ldappool (2.2.0-3ubuntu1) ... Setting up python3-ldappool (2.2.0-3ubuntu1) ... Setting up python-futurist (1.7.0-0ubuntu1) ... Setting up python-dateutil (2.6.1-1) ... Setting up python-stevedore (1:1.29.0-0ubuntu1) ... Setting up python-dulwich (0.19.6-2) ... Setting up python-unittest2 (1.1.0-6.1) ... update-alternatives: using /usr/bin/python2-unit2 to provide /usr/bin/unit2 (unit2) in auto mode Setting up python3-flake8 (3.5.0-1) ... Setting up python3-keystoneauth1 (3.10.0-0ubuntu1) ... Setting up python3-all (3.6.6-1) ... Setting up python-cryptography (2.3-1) ... Setting up python3-flask-restful (0.3.6-6ubuntu1) ... Setting up python-requests (2.18.4-2) ... Setting up python3-oslo.utils (3.36.4-0ubuntu1) ... Setting up python-flask (1.0.2-1) ... Setting up python-flask-restful (0.3.6-6ubuntu1) ... Setting up git (1:2.17.1-1ubuntu2) ... Setting up python-pyperclip (1.6.4-1) ... Setting up python3-pyperclip (1.6.4-1) ... Setting up python-freezegun (0.3.9-1.1) ... Setting up python-secretstorage (2.3.1-2) ... Setting up python-flake8 (3.5.0-1) ... Setting up python-jsonschema (2.6.0-2) ... update-alternatives: using /usr/bin/python2-jsonschema to provide /usr/bin/jsonschema (jsonschema) in auto mode Setting up python-testresources (2.0.0-2) ... Setting up python-oauthlib (2.0.6-1) ... Setting up python-keyring (13.1.0-1) ... Setting up python-openstackdocstheme (1.18.1-0ubuntu2) ... Setting up python-oslo.context (1:2.21.0-0ubuntu1) ... Setting up python-bashate (0.5.1-1) ... update-alternatives: using /usr/bin/python2-bashate to provide /usr/bin/bashate (bashate) in auto mode Setting up flake8 (3.5.0-1) ... Setting up python-openssl (18.0.0-1) ... Setting up python-oslo.i18n (3.21.0-0ubuntu1) ... Setting up python-alembic (1.0.0-1ubuntu1) ... Setting up python-pastedeploy (1.5.2-4) ... Setting up python3-cmd2 (0.7.9-0ubuntu1) ... Setting up python-keystoneauth1 (3.10.0-0ubuntu1) ... Setting up python3-reno (2.5.0-1) ... update-alternatives: using /usr/bin/python3-reno to provide /usr/bin/reno (reno) in auto mode Setting up python-hacking (0.12.0-1) ... Setting up python3-openstacksdk (0.17.2-0ubuntu1) ... Setting up python-paramiko (2.4.1-0ubuntu2) ... Setting up python3-oslo.serialization (2.27.0-0ubuntu1) ... Setting up python-pysaml2 (4.5.0+dfsg1-0ubuntu2) ... update-alternatives: using /usr/bin/python2-make_metadata to provide /usr/bin/make_metadata (make_metadata) in auto mode update-alternatives: using /usr/bin/python2-mdexport to provide /usr/bin/mdexport (mdexport) in auto mode update-alternatives: using /usr/bin/python2-parse_xsd2 to provide /usr/bin/parse_xsd2 (parse_xsd2) in auto mode update-alternatives: using /usr/bin/python2-merge_metadata to provide /usr/bin/merge_metadata (merge_metadata) in auto mode Setting up python-cmd2 (0.7.9-0ubuntu1) ... Setting up python3-hacking (0.12.0-1) ... Setting up python-oslo.utils (3.36.4-0ubuntu1) ... Setting up python-openstacksdk (0.17.2-0ubuntu1) ... Setting up python-os-client-config (1.31.2-0ubuntu1) ... Setting up python-oslo.serialization (2.27.0-0ubuntu1) ... Setting up python-webtest (2.0.28-1ubuntu1) ... Setting up python3-os-client-config (1.31.2-0ubuntu1) ... Setting up python3-ceilometerclient (2.9.0-0ubuntu1) ... update-alternatives: using /usr/bin/python3-ceilometer to provide /usr/bin/ceilometer (ceilometer) in auto mode Setting up python-ceilometerclient (2.9.0-0ubuntu1) ... update-alternatives: using /usr/bin/python2-ceilometer to provide /usr/bin/ceilometer (ceilometer) in auto mode Processing triggers for sgml-base (1.29) ... Setting up docutils-common (0.14+dfsg-3) ... Processing triggers for sgml-base (1.29) ... Setting up python3-docutils (0.14+dfsg-3) ... update-alternatives: using /usr/share/docutils/scripts/python3/rst-buildhtml to provide /usr/bin/rst-buildhtml (rst-buildhtml) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2html to provide /usr/bin/rst2html (rst2html) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2html4 to provide /usr/bin/rst2html4 (rst2html4) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2html5 to provide /usr/bin/rst2html5 (rst2html5) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2latex to provide /usr/bin/rst2latex (rst2latex) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2man to provide /usr/bin/rst2man (rst2man) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2odt to provide /usr/bin/rst2odt (rst2odt) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2odt_prepstyles to provide /usr/bin/rst2odt_prepstyles (rst2odt_prepstyles) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2pseudoxml to provide /usr/bin/rst2pseudoxml (rst2pseudoxml) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2s5 to provide /usr/bin/rst2s5 (rst2s5) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2xetex to provide /usr/bin/rst2xetex (rst2xetex) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2xml to provide /usr/bin/rst2xml (rst2xml) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rstpep2html to provide /usr/bin/rstpep2html (rstpep2html) in auto mode Setting up python-docutils (0.14+dfsg-3) ... update-alternatives: using /usr/share/docutils/scripts/python2/rst-buildhtml to provide /usr/bin/rst-buildhtml (rst-buildhtml) in auto mode update-alternatives: using /usr/share/docutils/scripts/python2/rst2html to provide /usr/bin/rst2html (rst2html) in auto mode update-alternatives: using /usr/share/docutils/scripts/python2/rst2html4 to provide /usr/bin/rst2html4 (rst2html4) in auto mode update-alternatives: using /usr/share/docutils/scripts/python2/rst2html5 to provide /usr/bin/rst2html5 (rst2html5) in auto mode update-alternatives: using /usr/share/docutils/scripts/python2/rst2latex to provide /usr/bin/rst2latex (rst2latex) in auto mode update-alternatives: using /usr/share/docutils/scripts/python2/rst2man to provide /usr/bin/rst2man (rst2man) in auto mode update-alternatives: using /usr/share/docutils/scripts/python2/rst2odt to provide /usr/bin/rst2odt (rst2odt) in auto mode update-alternatives: using /usr/share/docutils/scripts/python2/rst2odt_prepstyles to provide /usr/bin/rst2odt_prepstyles (rst2odt_prepstyles) in auto mode update-alternatives: using /usr/share/docutils/scripts/python2/rst2pseudoxml to provide /usr/bin/rst2pseudoxml (rst2pseudoxml) in auto mode update-alternatives: using /usr/share/docutils/scripts/python2/rst2s5 to provide /usr/bin/rst2s5 (rst2s5) in auto mode update-alternatives: using /usr/share/docutils/scripts/python2/rst2xetex to provide /usr/bin/rst2xetex (rst2xetex) in auto mode update-alternatives: using /usr/share/docutils/scripts/python2/rst2xml to provide /usr/bin/rst2xml (rst2xml) in auto mode update-alternatives: using /usr/share/docutils/scripts/python2/rstpep2html to provide /usr/bin/rstpep2html (rstpep2html) in auto mode Setting up python3-oslo.config (1:6.4.0-0ubuntu1) ... update-alternatives: using /usr/bin/python3-oslo-config-generator to provide /usr/bin/oslo-config-generator (oslo-config-generator) in auto mode Setting up python3-sphinx (1.7.9-1) ... update-alternatives: using /usr/share/sphinx/scripts/python3/sphinx-apidoc to provide /usr/bin/sphinx-apidoc (sphinx-apidoc) in auto mode update-alternatives: using /usr/share/sphinx/scripts/python3/sphinx-autogen to provide /usr/bin/sphinx-autogen (sphinx-autogen) in auto mode update-alternatives: using /usr/share/sphinx/scripts/python3/sphinx-build to provide /usr/bin/sphinx-build (sphinx-build) in auto mode update-alternatives: using /usr/share/sphinx/scripts/python3/sphinx-quickstart to provide /usr/bin/sphinx-quickstart (sphinx-quickstart) in auto mode Setting up python3-oslo.middleware (3.36.0-0ubuntu1) ... Setting up python3-cliff (2.13.0-0ubuntu1) ... Setting up python-sphinx (1.7.9-1) ... Setting up python-os-api-ref (1.4.0-1ubuntu3) ... Setting up python3-oslo.policy (1.38.1-0ubuntu1) ... update-alternatives: using /usr/bin/python3-oslopolicy-checker to provide /usr/bin/oslopolicy-checker (oslopolicy-checker) in auto mode update-alternatives: using /usr/bin/python3-oslopolicy-list-redundant to provide /usr/bin/oslopolicy-list-redundant (oslopolicy-list-redundant) in auto mode update-alternatives: using /usr/bin/python3-oslopolicy-policy-generator to provide /usr/bin/oslopolicy-policy-generator (oslopolicy-policy-generator) in auto mode update-alternatives: using /usr/bin/python3-oslopolicy-sample-generator to provide /usr/bin/oslopolicy-sample-generator (oslopolicy-sample-generator) in auto mode Setting up python-oslo.config (1:6.4.0-0ubuntu1) ... Setting up python3-pycadf (2.7.0-2) ... Setting up python3-keystoneclient (1:3.17.0-0ubuntu1) ... Setting up python3-oslo.log (3.39.0-0ubuntu1) ... update-alternatives: using /usr/bin/python3-convert-json to provide /usr/bin/convert-json (convert-json) in auto mode Setting up python3-os-api-ref (1.4.0-1ubuntu3) ... Setting up python-oslo.log (3.39.0-0ubuntu1) ... update-alternatives: using /usr/bin/python2-convert-json to provide /usr/bin/convert-json (convert-json) in auto mode Setting up python-cliff (2.13.0-0ubuntu1) ... Setting up python3-swiftclient (1:3.6.0-0ubuntu1) ... update-alternatives: using /usr/bin/python3-swift to provide /usr/bin/swift (swift) in auto mode Setting up python-oslo.cache (1.30.1-0ubuntu1) ... Setting up python-pycadf (2.7.0-2) ... Setting up python-keystoneclient (1:3.17.0-0ubuntu1) ... Setting up python-oslo.middleware (3.36.0-0ubuntu1) ... Setting up python-keystonemiddleware (5.2.0-0ubuntu2) ... Setting up python-oslo.policy (1.38.1-0ubuntu1) ... Setting up python-swiftclient (1:3.6.0-0ubuntu1) ... update-alternatives: using /usr/bin/python2-swift to provide /usr/bin/swift (swift) in auto mode Setting up python3-oslo.cache (1.30.1-0ubuntu1) ... Setting up python3-keystonemiddleware (5.2.0-0ubuntu2) ... Setting up python-fixtures (3.0.0-2) ... Setting up dh-autoreconf (19) ... Setting up dh-strip-nondeterminism (0.042-1) ... Setting up python3-fixtures (3.0.0-2) ... Setting up python-testtools (2.3.0-4ubuntu2) ... Setting up python-subunit (1.3.0-1) ... Setting up python-oslo.concurrency (3.27.0-0ubuntu1) ... update-alternatives: using /usr/bin/python2-lockutils-wrapper to provide /usr/bin/lockutils-wrapper (lockutils-wrapper) in auto mode Setting up python-mox3 (0.24.0-1) ... Setting up debhelper (11.3.2ubuntu1) ... Setting up python3-mox3 (0.24.0-1) ... Setting up python-oslo.service (1.31.3-0ubuntu1) ... Setting up python3-oslo.concurrency (3.27.0-0ubuntu1) ... Setting up python-oslo.messaging (8.1.0-0ubuntu1) ... update-alternatives: using /usr/bin/python2-oslo-messaging-send-notification to provide /usr/bin/oslo-messaging-send-notification (oslo-messaging-send-notification) in auto mode update-alternatives: using /usr/bin/python2-oslo-messaging-zmq-broker to provide /usr/bin/oslo-messaging-zmq-broker (oslo-messaging-zmq-broker) in auto mode Setting up python3-testtools (2.3.0-4ubuntu2) ... Setting up python-testscenarios (0.4-4) ... Setting up python3-oslo.service (1.31.3-0ubuntu1) ... Setting up python-osprofiler (1.15.2-0ubuntu1) ... update-alternatives: using /usr/bin/python2-osprofiler to provide /usr/bin/osprofiler (osprofiler) in auto mode Setting up python-testrepository (0.0.20-3) ... update-alternatives: using /usr/bin/testr-python2 to provide /usr/bin/testr (testr) in auto mode Setting up apache2-dev (2.4.34-1ubuntu1) ... Setting up python3-oslo.messaging (8.1.0-0ubuntu1) ... Setting up python3-osprofiler (1.15.2-0ubuntu1) ... Setting up python3-subunit (1.3.0-1) ... Setting up subunit (1.3.0-1) ... Setting up python-stestr (1.1.0-1ubuntu1) ... update-alternatives: using /usr/bin/python2-stestr to provide /usr/bin/stestr (stestr) in auto mode Setting up python3-testscenarios (0.4-4) ... Setting up python-oslo.db (4.40.0-0ubuntu1) ... Setting up python-os-testr (1.0.0-4ubuntu1) ... update-alternatives: using /usr/bin/python2-ostestr to provide /usr/bin/ostestr (ostestr) in auto mode update-alternatives: using /usr/bin/python2-subunit-trace to provide /usr/bin/subunit-trace (subunit-trace) in auto mode update-alternatives: using /usr/bin/python2-subunit2html to provide /usr/bin/subunit2html (subunit2html) in auto mode update-alternatives: using /usr/bin/python2-generate-subunit to provide /usr/bin/generate-subunit (generate-subunit) in auto mode Setting up python3-testrepository (0.0.20-3) ... Setting up testrepository (0.0.20-3) ... Setting up python-oslotest (1:3.6.0-0ubuntu1) ... update-alternatives: using /usr/bin/python2-oslo_debug_helper to provide /usr/bin/oslo_debug_helper (oslo_debug_helper) in auto mode update-alternatives: using /usr/bin/python2-oslo_run_pre_release_tests to provide /usr/bin/oslo_run_pre_release_tests (oslo_run_pre_release_tests) in auto mode update-alternatives: using /usr/bin/python2-oslo_run_cross_tests to provide /usr/bin/oslo_run_cross_tests (oslo_run_cross_tests) in auto mode Setting up python3-stestr (1.1.0-1ubuntu1) ... Setting up python3-oslo.db (4.40.0-0ubuntu1) ... Setting up python-tempest (1:17.2.0-0ubuntu1) ... update-alternatives: using /usr/bin/python2-check-uuid to provide /usr/bin/check-uuid (check-uuid) in auto mode update-alternatives: using /usr/bin/python2-skip-tracker to provide /usr/bin/skip-tracker (skip-tracker) in auto mode update-alternatives: using /usr/bin/python2-tempest to provide /usr/bin/tempest (tempest) in auto mode update-alternatives: using /usr/bin/python2-tempest-account-generator to provide /usr/bin/tempest-account-generator (tempest-account-generator) in auto mode update-alternatives: using /usr/bin/python2-verify-tempest-config to provide /usr/bin/verify-tempest-config (verify-tempest-config) in auto mode update-alternatives: using /usr/bin/python2-subunit-describe-calls to provide /usr/bin/subunit-describe-calls (subunit-describe-calls) in auto mode Setting up python3-oslotest (1:3.6.0-0ubuntu1) ... Setting up python3-os-testr (1.0.0-4ubuntu1) ... Setting up python3-tempest (1:17.2.0-0ubuntu1) ... Setting up sbuild-build-depends-keystone-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... Processing triggers for systemd (239-7ubuntu8) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-135-generic amd64 (x86_64) Toolchain package versions: binutils_2.31.1-6ubuntu1 dpkg-dev_1.19.0.5ubuntu5 g++-7_7.3.0-29ubuntu1 g++-8_8.2.0-7ubuntu1 gcc-7_7.3.0-29ubuntu1 gcc-8_8.2.0-7ubuntu1 libc6-dev_2.28-0ubuntu1 libstdc++-7-dev_7.3.0-29ubuntu1 libstdc++-8-dev_8.2.0-7ubuntu1 libstdc++6_8.2.0-7ubuntu1 linux-libc-dev_4.18.0-8.9 Package versions: adduser_3.117ubuntu1 advancecomp_2.1-1 alembic_1.0.0-1ubuntu1 apache2-dev_2.4.34-1ubuntu1 apt_1.7.0~alpha3 autoconf_2.69-11 automake_1:1.16.1-1.1ubuntu1 autopoint_0.19.8.1-7 autotools-dev_20180224.1 base-files_10.1ubuntu6 base-passwd_3.5.45 bash_4.4.18-2ubuntu3 binutils_2.31.1-6ubuntu1 binutils-common_2.31.1-6ubuntu1 binutils-x86-64-linux-gnu_2.31.1-6ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.32-0.1ubuntu1 build-essential_12.5ubuntu2 bzip2_1.0.6-9 ca-certificates_20180409 coreutils_8.28-1ubuntu1 cpp_4:8.2.0-1ubuntu1 cpp-7_7.3.0-29ubuntu1 cpp-8_8.2.0-7ubuntu1 crudini_0.7-1 dash_0.5.8-2.10 dbus_1.12.10-1ubuntu2 debconf_1.5.69 debhelper_11.3.2ubuntu1 debianutils_4.8.6 dh-autoreconf_19 dh-python_3.20180723 dh-strip-nondeterminism_0.042-1 diffutils_1:3.6-1 dmsetup_2:1.02.145-4.1ubuntu3 docutils-common_0.14+dfsg-3 dpkg_1.19.0.5ubuntu5 dpkg-dev_1.19.0.5ubuntu5 dwz_0.12-2 e2fslibs_1.44.4-2 e2fsprogs_1.44.4-2 fakeroot_1.22-2ubuntu1 fdisk_2.32-0.1ubuntu1 file_1:5.34-2 findutils_4.6.0+git+20180808-2 flake8_3.5.0-1 formencode-i18n_1.3.0-0ubuntu5 g++_4:8.2.0-1ubuntu1 g++-7_7.3.0-29ubuntu1 g++-8_8.2.0-7ubuntu1 gcc_4:8.2.0-1ubuntu1 gcc-7_7.3.0-29ubuntu1 gcc-7-base_7.3.0-29ubuntu1 gcc-8_8.2.0-7ubuntu1 gcc-8-base_8.2.0-7ubuntu1 gettext_0.19.8.1-7 gettext-base_0.19.8.1-7 git_1:2.17.1-1ubuntu2 git-man_1:2.17.1-1ubuntu2 gpg_2.2.8-3ubuntu1 gpg-agent_2.2.8-3ubuntu1 gpgconf_2.2.8-3ubuntu1 gpgv_2.2.8-3ubuntu1 grep_3.1-2ubuntu1 groff-base_1.22.3-10 gzip_1.6-5ubuntu1 hostname_3.20 ieee-data_20180805.1 init_1.54 init-system-helpers_1.54 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 jq_1.5+dfsg-2build1 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu7 libapr1_1.6.3-3 libapr1-dev_1.6.3-3 libaprutil1_1.6.1-3 libaprutil1-dev_1.6.1-3 libapt-pkg5.0_1.7.0~alpha3 libarchive-zip-perl_1.63-1 libargon2-0_0~20171227-0.1 libargon2-1_0~20171227-0.1 libasan4_7.3.0-29ubuntu1 libasan5_8.2.0-7ubuntu1 libasn1-8-heimdal_7.5.0+dfsg-2 libassuan0_2.5.1-2 libatomic1_8.2.0-7ubuntu1 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.3-1ubuntu2 libaudit1_1:2.8.3-1ubuntu2 libbinutils_2.31.1-6ubuntu1 libblkid1_2.32-0.1ubuntu1 libbsd0_0.9.1-1 libbz2-1.0_1.0.6-9 libc-bin_2.28-0ubuntu1 libc-dev-bin_2.28-0ubuntu1 libc6_2.28-0ubuntu1 libc6-dev_2.28-0ubuntu1 libcap-ng0_0.7.9-1 libcap2_1:2.25-1.2 libcc1-0_8.2.0-7ubuntu1 libcilkrts5_7.3.0-29ubuntu1 libcom-err2_1.44.4-2 libcomerr2_1.44.4-2 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.4-2ubuntu2 libcurl3-gnutls_7.61.0-1ubuntu1 libdb5.3_5.3.28+dfsg1-0.1 libdbus-1-3_1.12.10-1ubuntu2 libdebconfclient0_0.244ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu3 libdpkg-perl_1.19.0.5ubuntu5 libelf1_0.170-0.5 liberror-perl_0.17026-1 libexpat1_2.2.6-1 libexpat1-dev_2.2.6-1 libext2fs2_1.44.4-2 libfakeroot_1.22-2ubuntu1 libfdisk1_2.32-0.1ubuntu1 libffi6_3.2.1-8 libfile-stripnondeterminism-perl_0.042-1 libgcc-7-dev_7.3.0-29ubuntu1 libgcc-8-dev_8.2.0-7ubuntu1 libgcc1_1:8.2.0-7ubuntu1 libgcrypt20_1.8.3-1ubuntu1 libgdbm-compat4_1.14.1-6 libgdbm5_1.14.1-6 libglib2.0-0_2.58.0-4 libgmp10_2:6.1.2+dfsg-3 libgnutls30_3.5.19-1ubuntu1 libgomp1_8.2.0-7ubuntu1 libgpg-error0_1.32-1 libgssapi-krb5-2_1.16-2ubuntu1 libgssapi3-heimdal_7.5.0+dfsg-2 libhcrypto4-heimdal_7.5.0+dfsg-2 libheimbase1-heimdal_7.5.0+dfsg-2 libheimntlm0-heimdal_7.5.0+dfsg-2 libhogweed4_3.4-1 libhx509-5-heimdal_7.5.0+dfsg-2 libice6_2:1.0.9-2 libicu60_60.2-6ubuntu1 libidn11_1.33-2.2ubuntu1 libidn2-0_2.0.5-1 libip4tc0_1.6.1-2ubuntu2 libisl19_0.20-2 libitm1_8.2.0-7ubuntu1 libjq1_1.5+dfsg-2build1 libjs-bootstrap_3.3.7+dfsg-2 libjs-jquery_3.2.1-1 libjs-sphinxdoc_1.7.9-1 libjs-underscore_1.8.3~dfsg-1 libjson-c3_0.12.1-1.3 libk5crypto3_1.16-2ubuntu1 libkeyutils1_1.5.9-9.3 libkmod2_25-1ubuntu1 libkrb5-26-heimdal_7.5.0+dfsg-2 libkrb5-3_1.16-2ubuntu1 libkrb5support0_1.16-2ubuntu1 libldap-2.4-2_2.4.46+dfsg-5ubuntu1 libldap-common_2.4.46+dfsg-5ubuntu1 libldap2-dev_2.4.46+dfsg-5ubuntu1 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblsan0_8.2.0-7ubuntu1 liblz4-1_1.8.2-1ubuntu1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.34-2 libmagic1_1:5.34-2 libmount1_2.32-0.1ubuntu1 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.1-1 libmpx2_8.2.0-7ubuntu1 libncurses5_6.1+20180210-4ubuntu1 libncurses6_6.1+20180210-4ubuntu1 libncursesw5_6.1+20180210-4ubuntu1 libncursesw6_6.1+20180210-4ubuntu1 libnettle6_3.4-1 libnghttp2-14_1.32.1-1 libnpth0_1.6-1 libonig5_6.8.2-1 libp11-kit0_0.23.13-2 libpam-modules_1.1.8-3.6ubuntu2 libpam-modules-bin_1.1.8-3.6ubuntu2 libpam-runtime_1.1.8-3.6ubuntu2 libpam0g_1.1.8-3.6ubuntu2 libpcre3_2:8.39-11 libperl5.26_5.26.2-7 libpipeline1_1.5.0-1 libpng16-16_1.6.34-2 libprocps6_2:3.3.12-3ubuntu1 libprocps7_2:3.3.15-2ubuntu1 libpsl5_0.20.2-1 libpython-stdlib_2.7.15-3 libpython2-stdlib_2.7.15-3 libpython2.7-minimal_2.7.15-4ubuntu1 libpython2.7-stdlib_2.7.15-4ubuntu1 libpython3-stdlib_3.6.6-1 libpython3.6-minimal_3.6.6-4 libpython3.6-stdlib_3.6.6-4 libpython3.7-minimal_3.7.0-6 libpython3.7-stdlib_3.7.0-6 libquadmath0_8.2.0-7ubuntu1 libreadline7_7.0-5 libroken18-heimdal_7.5.0+dfsg-2 librtmp1_2.4+20151223.gitfa8646d.1-2 libsasl2-2_2.1.27~101-g0780600+dfsg-3ubuntu2 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3ubuntu2 libsctp-dev_1.0.17+dfsg-2 libsctp1_1.0.17+dfsg-2 libseccomp2_2.3.3-3ubuntu1 libselinux1_2.8-1build1 libsemanage-common_2.8-1build1 libsemanage1_2.8-1build1 libsepol1_2.8-1 libsigsegv2_2.12-2 libslang2_2.3.2-1ubuntu1 libsm6_2:1.2.2-1 libsmartcols1_2.32-0.1ubuntu1 libsodium23_1.0.16-2build1 libsqlite3-0_3.24.0-1 libss2_1.44.4-2 libssl1.1_1.1.0h-4ubuntu1 libstdc++-7-dev_7.3.0-29ubuntu1 libstdc++-8-dev_8.2.0-7ubuntu1 libstdc++6_8.2.0-7ubuntu1 libsubunit-perl_1.3.0-1 libsystemd0_239-7ubuntu8 libtasn1-6_4.13-3 libtimedate-perl_2.3000-2 libtinfo5_6.1+20180210-4ubuntu1 libtinfo6_6.1+20180210-4ubuntu1 libtool_2.4.6-4 libtsan0_8.2.0-7ubuntu1 libubsan0_7.3.0-29ubuntu1 libubsan1_8.2.0-7ubuntu1 libudev1_239-7ubuntu8 libunistring2_0.9.10-1ubuntu1 libusb-0.1-4_2:0.1.12-32 libuuid1_2.32-0.1ubuntu1 libwind0-heimdal_7.5.0+dfsg-2 libx11-6_2:1.6.6-1 libx11-data_2:1.6.6-1 libxau6_1:1.0.8-1 libxcb1_1.13-3 libxdmcp6_1:1.1.2-3 libxext6_2:1.3.3-1 libxml2_2.9.4+dfsg1-7ubuntu1 libxmlsec1_1.2.26-3 libxmlsec1-openssl_1.2.26-3 libxmu6_2:1.1.2-2 libxslt1.1_1.1.32-2 libxt6_1:1.1.5-1 libyaml-0-2_0.2.1-1 libzstd1_1.3.3+dfsg-2ubuntu1 linux-libc-dev_4.18.0-8.9 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu1 lsb-base_9.20170808ubuntu1 m4_1.4.18-1 make_4.2.1-1.2 man-db_2.8.4-2 mawk_1.3.3-17ubuntu3 mime-support_3.60ubuntu1 mount_2.32-0.1ubuntu1 multiarch-support_2.28-0ubuntu1 ncurses-base_6.1+20180210-4ubuntu1 ncurses-bin_6.1+20180210-4ubuntu1 netbase_5.4 openssl_1.1.0h-4ubuntu1 openstack-pkg-tools_85 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu1 patch_2.7.6-3 perl_5.26.2-7 perl-base_5.26.2-7 perl-modules-5.26_5.26.2-7 pinentry-curses_1.1.0-1build2 pkgbinarymangler_142 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu1 pycadf-common_2.7.0-2 pyflakes_1.6.0-1 pyflakes3_1.6.0-1 python_2.7.15-3 python-alabaster_0.7.8-1 python-alembic_1.0.0-1ubuntu1 python-all_2.7.15-3 python-amqp_2.3.2-1 python-aniso8601_3.0.2-1 python-anyjson_0.3.3-1build1 python-appdirs_1.4.3-1 python-asn1crypto_0.24.0-1 python-babel_2.6.0+dfsg.1-1 python-babel-localedata_2.6.0+dfsg.1-1 python-bashate_0.5.1-1 python-bcrypt_3.1.4-2build1 python-blinker_1.4+dfsg1-0.2 python-bs4_4.6.3-1 python-bson_3.7.1-1 python-cachetools_2.0.0-2 python-ceilometerclient_2.9.0-0ubuntu1 python-certifi_2018.8.24-1 python-cffi-backend_1.11.5-2ubuntu2 python-chardet_3.0.4-1 python-click_6.7-5 python-cliff_2.13.0-0ubuntu1 python-cmd2_0.7.9-0ubuntu1 python-colorama_0.3.7-1 python-concurrent.futures_3.2.0-1 python-configparser_3.5.0b2-1 python-contextlib2_0.5.5-1 python-coverage_4.5.1+dfsg.1-1 python-cryptography_2.3-1 python-dateutil_2.6.1-1 python-dbus_1.2.8-2build1 python-ddt_1.1.1-1 python-debtcollector_1.19.0-1 python-decorator_4.3.0-1 python-defusedxml_0.5.0-1ubuntu1 python-deprecation_2.0.5-1 python-dnspython_1.15.0-1 python-docutils_0.14+dfsg-3 python-dogpile.cache_0.6.2-6 python-dulwich_0.19.6-2 python-entrypoints_0.2.3-3 python-enum34_1.1.6-2 python-eventlet_0.20.0-4ubuntu1 python-extras_1.0.0-3 python-fasteners_0.12.0-3 python-fixtures_3.0.0-2 python-flake8_3.5.0-1 python-flask_1.0.2-1 python-flask-restful_0.3.6-6ubuntu1 python-formencode_1.3.0-0ubuntu5 python-freezegun_0.3.9-1.1 python-funcsigs_1.0.2-4 python-functools32_3.2.3.2-3 python-future_0.15.2-5 python-futurist_1.7.0-0ubuntu1 python-greenlet_0.4.13-2 python-hacking_0.12.0-1 python-idna_2.6-1 python-imagesize_1.0.0-1 python-iniparse_0.4-2.2 python-ipaddress_1.0.17-1 python-iso8601_0.1.11-1 python-itsdangerous_0.24+dfsg1-2 python-jinja2_2.10-1 python-jmespath_0.9.3-1ubuntu1 python-json-pointer_1.10-1 python-jsonpatch_1.21-1 python-jsonschema_2.6.0-2 python-jwt_1.6.4-1 python-keyring_13.1.0-1 python-keystoneauth1_3.10.0-0ubuntu1 python-keystoneclient_1:3.17.0-0ubuntu1 python-keystonemiddleware_5.2.0-0ubuntu2 python-kombu_4.2.1-1 python-ldap_3.1.0-2 python-ldappool_2.2.0-3ubuntu1 python-linecache2_1.0.0-3 python-lxml_4.2.5-1 python-mako_1.0.7+ds1-1 python-markupsafe_1.0-1build2 python-mccabe_0.6.1-2 python-memcache_1.57-2 python-migrate_0.11.0-3 python-mimeparse_0.1.4-3.1 python-minimal_2.7.15-3 python-mock_2.0.0-3 python-monotonic_1.1-2 python-mox3_0.24.0-1 python-msgpack_0.5.6-1build1 python-munch_2.2.0-2 python-nacl_1.2.1-3build1 python-netaddr_0.7.19-1 python-netifaces_0.10.4-1build1 python-oauthlib_2.0.6-1 python-openssl_18.0.0-1 python-openstackdocstheme_1.18.1-0ubuntu2 python-openstacksdk_0.17.2-0ubuntu1 python-os-api-ref_1.4.0-1ubuntu3 python-os-api-ref-common_1.4.0-1ubuntu3 python-os-client-config_1.31.2-0ubuntu1 python-os-service-types_1.3.0-0ubuntu1 python-os-testr_1.0.0-4ubuntu1 python-oslo.cache_1.30.1-0ubuntu1 python-oslo.concurrency_3.27.0-0ubuntu1 python-oslo.config_1:6.4.0-0ubuntu1 python-oslo.context_1:2.21.0-0ubuntu1 python-oslo.db_4.40.0-0ubuntu1 python-oslo.i18n_3.21.0-0ubuntu1 python-oslo.log_3.39.0-0ubuntu1 python-oslo.messaging_8.1.0-0ubuntu1 python-oslo.middleware_3.36.0-0ubuntu1 python-oslo.policy_1.38.1-0ubuntu1 python-oslo.serialization_2.27.0-0ubuntu1 python-oslo.service_1.31.3-0ubuntu1 python-oslo.utils_3.36.4-0ubuntu1 python-oslotest_1:3.6.0-0ubuntu1 python-osprofiler_1.15.2-0ubuntu1 python-packaging_17.1-1 python-paramiko_2.4.1-0ubuntu2 python-passlib_1.7.1-1 python-paste_2.0.3+dfsg-6ubuntu1 python-pastedeploy_1.5.2-4 python-pastedeploy-tpl_1.5.2-4 python-pbr_4.2.0-0ubuntu2 python-pep8_1.7.1-1ubuntu1 python-pkg-resources_40.2.0-1 python-posix-ipc_0.9.8-3build1 python-prettytable_0.7.2-3 python-pyasn1_0.4.2-3 python-pyasn1-modules_0.2.1-0.2 python-pycadf_2.7.0-2 python-pycodestyle_2.3.1-2 python-pyflakes_1.6.0-1 python-pygments_2.2.0+dfsg-1ubuntu1 python-pyinotify_0.9.6-1 python-pymongo_3.7.1-1 python-pymysql_0.8.1-1 python-pyparsing_2.2.0+dfsg1-2 python-pyperclip_1.6.4-1 python-pysaml2_4.5.0+dfsg1-0ubuntu2 python-repoze.lru_0.7-1 python-requests_2.18.4-2 python-requestsexceptions_1.3.0-3 python-rfc3986_0.3.1-2 python-roman_2.0.0-3 python-routes_2.4.1-1 python-scrypt_0.8.0-0ubuntu4 python-secretstorage_2.3.1-2 python-setuptools_40.2.0-1 python-simplejson_3.15.0-1build1 python-six_1.11.0-2 python-sphinx_1.7.9-1 python-sqlalchemy_1.2.8+ds1-1ubuntu2 python-sqlparse_0.2.4-0.1 python-statsd_3.2.1-2 python-stestr_1.1.0-1ubuntu1 python-stevedore_1:1.29.0-0ubuntu1 python-subunit_1.3.0-1 python-swiftclient_1:3.6.0-0ubuntu1 python-tempest_1:17.2.0-0ubuntu1 python-tempita_0.5.2-2 python-tenacity_4.12.0-0ubuntu1 python-testrepository_0.0.20-3 python-testresources_2.0.0-2 python-testscenarios_0.4-4 python-testtools_2.3.0-4ubuntu2 python-traceback2_1.4.0-5 python-typing_3.6.4-1 python-tz_2018.5-1 python-unicodecsv_0.14.1-1 python-unittest2_1.1.0-6.1 python-urllib3_1.22-1 python-vine_1.1.4+dfsg-2 python-waitress_1.1.0-1 python-webob_1:1.8.2-0ubuntu1 python-webtest_2.0.28-1ubuntu1 python-werkzeug_0.14.1+dfsg1-1 python-wrapt_1.9.0-3build1 python-yaml_3.12-1build3 python2_2.7.15-3 python2-minimal_2.7.15-3 python2.7_2.7.15-4ubuntu1 python2.7-minimal_2.7.15-4ubuntu1 python3_3.6.6-1 python3-alabaster_0.7.8-1 python3-alembic_1.0.0-1ubuntu1 python3-all_3.6.6-1 python3-amqp_2.3.2-1 python3-aniso8601_3.0.2-1 python3-anyjson_0.3.3-1build1 python3-appdirs_1.4.3-1 python3-asn1crypto_0.24.0-1 python3-babel_2.6.0+dfsg.1-1 python3-bashate_0.5.1-1 python3-bcrypt_3.1.4-2build1 python3-blinker_1.4+dfsg1-0.2 python3-bs4_4.6.3-1 python3-bson_3.7.1-1 python3-cachetools_2.0.0-2 python3-ceilometerclient_2.9.0-0ubuntu1 python3-certifi_2018.8.24-1 python3-cffi-backend_1.11.5-2ubuntu2 python3-chardet_3.0.4-1 python3-click_6.7-5 python3-cliff_2.13.0-0ubuntu1 python3-cmd2_0.7.9-0ubuntu1 python3-colorama_0.3.7-1 python3-contextlib2_0.5.5-1 python3-coverage_4.5.1+dfsg.1-1 python3-cryptography_2.3-1 python3-dateutil_2.6.1-1 python3-dbus_1.2.8-2build1 python3-ddt_1.1.1-1 python3-debtcollector_1.19.0-1 python3-decorator_4.3.0-1 python3-defusedxml_0.5.0-1ubuntu1 python3-deprecation_2.0.5-1 python3-distutils_3.6.6-1 python3-docutils_0.14+dfsg-3 python3-dogpile.cache_0.6.2-6 python3-dulwich_0.19.6-2 python3-entrypoints_0.2.3-3 python3-eventlet_0.20.0-4ubuntu1 python3-extras_1.0.0-3 python3-fasteners_0.12.0-3 python3-fixtures_3.0.0-2 python3-flake8_3.5.0-1 python3-flask_1.0.2-1 python3-flask-restful_0.3.6-6ubuntu1 python3-freezegun_0.3.9-1.1 python3-funcsigs_1.0.2-4 python3-future_0.15.2-5 python3-futurist_1.7.0-0ubuntu1 python3-greenlet_0.4.13-2 python3-hacking_0.12.0-1 python3-idna_2.6-1 python3-imagesize_1.0.0-1 python3-iso8601_0.1.11-1 python3-itsdangerous_0.24+dfsg1-2 python3-jinja2_2.10-1 python3-jmespath_0.9.3-1ubuntu1 python3-json-pointer_1.10-1 python3-jsonpatch_1.21-1 python3-jsonschema_2.6.0-2 python3-jwt_1.6.4-1 python3-keyring_13.1.0-1 python3-keystoneauth1_3.10.0-0ubuntu1 python3-keystoneclient_1:3.17.0-0ubuntu1 python3-keystonemiddleware_5.2.0-0ubuntu2 python3-kombu_4.2.1-1 python3-ldap_3.1.0-2 python3-ldappool_2.2.0-3ubuntu1 python3-lib2to3_3.6.6-1 python3-linecache2_1.0.0-3 python3-lxml_4.2.5-1 python3-mako_1.0.7+ds1-1 python3-markupsafe_1.0-1build2 python3-mccabe_0.6.1-2 python3-memcache_1.57-2 python3-migrate_0.11.0-3 python3-mimeparse_0.1.4-3.1 python3-minimal_3.6.6-1 python3-mock_2.0.0-3 python3-monotonic_1.1-2 python3-mox3_0.24.0-1 python3-msgpack_0.5.6-1build1 python3-munch_2.2.0-2 python3-nacl_1.2.1-3build1 python3-netaddr_0.7.19-1 python3-netifaces_0.10.4-1build1 python3-oauthlib_2.0.6-1 python3-openssl_18.0.0-1 python3-openstackdocstheme_1.18.1-0ubuntu2 python3-openstacksdk_0.17.2-0ubuntu1 python3-os-api-ref_1.4.0-1ubuntu3 python3-os-client-config_1.31.2-0ubuntu1 python3-os-service-types_1.3.0-0ubuntu1 python3-os-testr_1.0.0-4ubuntu1 python3-oslo.cache_1.30.1-0ubuntu1 python3-oslo.concurrency_3.27.0-0ubuntu1 python3-oslo.config_1:6.4.0-0ubuntu1 python3-oslo.context_1:2.21.0-0ubuntu1 python3-oslo.db_4.40.0-0ubuntu1 python3-oslo.i18n_3.21.0-0ubuntu1 python3-oslo.log_3.39.0-0ubuntu1 python3-oslo.messaging_8.1.0-0ubuntu1 python3-oslo.middleware_3.36.0-0ubuntu1 python3-oslo.policy_1.38.1-0ubuntu1 python3-oslo.serialization_2.27.0-0ubuntu1 python3-oslo.service_1.31.3-0ubuntu1 python3-oslo.utils_3.36.4-0ubuntu1 python3-oslotest_1:3.6.0-0ubuntu1 python3-osprofiler_1.15.2-0ubuntu1 python3-packaging_17.1-1 python3-paramiko_2.4.1-0ubuntu2 python3-passlib_1.7.1-1 python3-paste_2.0.3+dfsg-6ubuntu1 python3-pastedeploy_1.5.2-4 python3-pbr_4.2.0-0ubuntu2 python3-pep8_1.7.1-1ubuntu1 python3-pkg-resources_40.2.0-1 python3-posix-ipc_0.9.8-3build1 python3-prettytable_0.7.2-3 python3-pyasn1_0.4.2-3 python3-pyasn1-modules_0.2.1-0.2 python3-pycadf_2.7.0-2 python3-pycodestyle_2.3.1-2 python3-pyflakes_1.6.0-1 python3-pygments_2.2.0+dfsg-1ubuntu1 python3-pyinotify_0.9.6-1 python3-pymongo_3.7.1-1 python3-pymysql_0.8.1-1 python3-pyparsing_2.2.0+dfsg1-2 python3-pyperclip_1.6.4-1 python3-pysaml2_4.5.0+dfsg1-0ubuntu2 python3-reno_2.5.0-1 python3-repoze.lru_0.7-1 python3-requests_2.18.4-2 python3-requestsexceptions_1.3.0-3 python3-rfc3986_0.3.1-2 python3-roman_2.0.0-3 python3-routes_2.4.1-1 python3-scrypt_0.8.0-0ubuntu4 python3-secretstorage_2.3.1-2 python3-setuptools_40.2.0-1 python3-six_1.11.0-2 python3-sphinx_1.7.9-1 python3-sqlalchemy_1.2.8+ds1-1ubuntu2 python3-sqlparse_0.2.4-0.1 python3-statsd_3.2.1-2 python3-stestr_1.1.0-1ubuntu1 python3-stevedore_1:1.29.0-0ubuntu1 python3-subunit_1.3.0-1 python3-swiftclient_1:3.6.0-0ubuntu1 python3-tempest_1:17.2.0-0ubuntu1 python3-tempita_0.5.2-2 python3-tenacity_4.12.0-0ubuntu1 python3-testrepository_0.0.20-3 python3-testresources_2.0.0-2 python3-testscenarios_0.4-4 python3-testtools_2.3.0-4ubuntu2 python3-traceback2_1.4.0-5 python3-tz_2018.5-1 python3-unicodecsv_0.14.1-1 python3-unittest2_1.1.0-6.1 python3-urllib3_1.22-1 python3-vine_1.1.4+dfsg-2 python3-waitress_1.1.0-1 python3-webob_1:1.8.2-0ubuntu1 python3-webtest_2.0.28-1ubuntu1 python3-werkzeug_0.14.1+dfsg1-1 python3-wrapt_1.9.0-3build1 python3-yaml_3.12-1build3 python3.6_3.6.6-4 python3.6-minimal_3.6.6-4 python3.7_3.7.0-6 python3.7-minimal_3.7.0-6 readline-common_7.0-5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-keystone-dummy_0.invalid.0 sed_4.5-1 sensible-utils_0.0.12 sgml-base_1.29 sphinx-common_1.7.9-1 subunit_1.3.0-1 systemd_239-7ubuntu8 systemd-sysv_239-7ubuntu8 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.10ubuntu1 tar_1.30+dfsg-2 testrepository_0.0.20-3 tzdata_2018e-1 ubuntu-keyring_2018.09.18.1 util-linux_2.32-0.1ubuntu1 uuid-dev_2.32-0.1ubuntu1 wget_1.19.5-1ubuntu1 x11-common_1:7.7+19ubuntu8 xclip_0.12+svn84-4build1 xml-core_0.18 xmlsec1_1.2.26-3 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-0ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Thu Sep 20 09:21:38 2018 UTC gpgv: using RSA key 3516D1A5BF0077E71414E19715B9B3EE0DCDF806 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./keystone_14.0.0-0ubuntu2.dsc dpkg-source: info: extracting keystone in keystone-14.0.0 dpkg-source: info: unpacking keystone_14.0.0.orig.tar.gz dpkg-source: info: unpacking keystone_14.0.0-0ubuntu2.debian.tar.xz dpkg-source: info: applying drop-sphinxcontrib-apidoc.patch dpkg-source: info: applying update-babel-requirement.txt dpkg-source: info: applying add-version-info.patch dpkg-source: info: applying add-missing-manifest.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-15471920 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-15471920 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-15471920 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package keystone dpkg-buildpackage: info: source version 2:14.0.0-0ubuntu2 dpkg-buildpackage: info: source distribution cosmic dpkg-source --before-build keystone-14.0.0 dpkg-buildpackage: info: host architecture amd64 dpkg-source: info: using options from keystone-14.0.0/debian/source/options: --extend-diff-ignore=^[^/]*[.]egg-info/ fakeroot debian/rules clean py3versions: no X-Python3-Version in control file, using supported versions dh clean --with apache2,python2,python3,systemd debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_auto_clean dh_auto_clean: Please use the third-party "pybuild" build system instead of python-distutils dh_auto_clean: This feature will be removed in compat 12. python setup.py clean -a running clean 'build/lib.linux-x86_64-2.7' does not exist -- can't clean it 'build/bdist.linux-x86_64' does not exist -- can't clean it 'build/scripts-2.7' does not exist -- can't clean it find . -name \*.pyc -exec rm {} \+ rm -rf .eggs .testrepository make[1]: Leaving directory '/<>' debian/rules override_dh_clean make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions rm -rf /<>/build /<>/keystone.egg-info /<>/.cache rm -rf /<>/keystone/tests/tmp rm -rf /<>/.testrepository rm -rf /<>/debian/tmp rm -rf /<>/doc/build # NOTE(adam_g) The following stuff is built in /doc/source. Safe for now, but # should be fixed upstream or updated here post-essex rm -rf /<>/doc/source/keystone*.rst rm -rf /<>/doc/source/modules.rst rm -f debian/*.init debian/*.service debian/*.upstart dh_clean make[1]: Leaving directory '/<>' debian/rules build py3versions: no X-Python3-Version in control file, using supported versions dh build --with apache2,python2,python3,systemd dh_update_autotools_config dh_autoreconf dh_auto_configure dh_auto_configure: Please use the third-party "pybuild" build system instead of python-distutils dh_auto_configure: This feature will be removed in compat 12. debian/rules override_dh_auto_build make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_auto_build dh_auto_build: Please use the third-party "pybuild" build system instead of python-distutils dh_auto_build: This feature will be removed in compat 12. python setup.py build --force running build running build_py creating build creating build/lib.linux-x86_64-2.7 creating build/lib.linux-x86_64-2.7/keystone creating build/lib.linux-x86_64-2.7/keystone/policy copying keystone/policy/routers.py -> build/lib.linux-x86_64-2.7/keystone/policy copying keystone/policy/__init__.py -> build/lib.linux-x86_64-2.7/keystone/policy copying keystone/policy/schema.py -> build/lib.linux-x86_64-2.7/keystone/policy copying keystone/policy/core.py -> build/lib.linux-x86_64-2.7/keystone/policy copying keystone/policy/controllers.py -> build/lib.linux-x86_64-2.7/keystone/policy creating build/lib.linux-x86_64-2.7/keystone/cmd creating build/lib.linux-x86_64-2.7/keystone/cmd/doctor copying keystone/cmd/doctor/tokens_fernet.py -> build/lib.linux-x86_64-2.7/keystone/cmd/doctor copying keystone/cmd/doctor/credential.py -> build/lib.linux-x86_64-2.7/keystone/cmd/doctor copying keystone/cmd/doctor/federation.py -> build/lib.linux-x86_64-2.7/keystone/cmd/doctor copying keystone/cmd/doctor/__init__.py -> build/lib.linux-x86_64-2.7/keystone/cmd/doctor copying keystone/cmd/doctor/caching.py -> build/lib.linux-x86_64-2.7/keystone/cmd/doctor copying keystone/cmd/doctor/debug.py -> build/lib.linux-x86_64-2.7/keystone/cmd/doctor copying keystone/cmd/doctor/tokens.py -> build/lib.linux-x86_64-2.7/keystone/cmd/doctor copying keystone/cmd/doctor/security_compliance.py -> build/lib.linux-x86_64-2.7/keystone/cmd/doctor copying keystone/cmd/doctor/ldap.py -> build/lib.linux-x86_64-2.7/keystone/cmd/doctor copying keystone/cmd/doctor/database.py -> build/lib.linux-x86_64-2.7/keystone/cmd/doctor creating build/lib.linux-x86_64-2.7/keystone/tests creating build/lib.linux-x86_64-2.7/keystone/tests/common copying keystone/tests/common/auth.py -> build/lib.linux-x86_64-2.7/keystone/tests/common copying keystone/tests/common/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/common creating build/lib.linux-x86_64-2.7/keystone/identity creating build/lib.linux-x86_64-2.7/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/mapping.py -> build/lib.linux-x86_64-2.7/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/base.py -> build/lib.linux-x86_64-2.7/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/identity/mapping_backends creating build/lib.linux-x86_64-2.7/keystone/tests/unit creating build/lib.linux-x86_64-2.7/keystone/tests/unit/resource creating build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/backends copying keystone/tests/unit/resource/backends/test_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/backends copying keystone/tests/unit/resource/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/backends creating build/lib.linux-x86_64-2.7/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/base.py -> build/lib.linux-x86_64-2.7/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/identity/shadow_backends creating build/lib.linux-x86_64-2.7/keystone/policy/backends copying keystone/policy/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/policy/backends copying keystone/policy/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/policy/backends copying keystone/policy/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/policy/backends copying keystone/policy/backends/rules.py -> build/lib.linux-x86_64-2.7/keystone/policy/backends creating build/lib.linux-x86_64-2.7/keystone/contrib creating build/lib.linux-x86_64-2.7/keystone/contrib/s3 copying keystone/contrib/s3/routers.py -> build/lib.linux-x86_64-2.7/keystone/contrib/s3 copying keystone/contrib/s3/__init__.py -> build/lib.linux-x86_64-2.7/keystone/contrib/s3 copying keystone/contrib/s3/core.py -> build/lib.linux-x86_64-2.7/keystone/contrib/s3 creating build/lib.linux-x86_64-2.7/keystone/tests/unit/identity creating build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/test_core.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/test_backend.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/shadow_users creating build/lib.linux-x86_64-2.7/keystone/application_credential creating build/lib.linux-x86_64-2.7/keystone/application_credential/backends copying keystone/application_credential/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/application_credential/backends copying keystone/application_credential/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/application_credential/backends copying keystone/application_credential/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/application_credential/backends creating build/lib.linux-x86_64-2.7/keystone/common creating build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/endpoint_group.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/user.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/auth.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/service.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/credential.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/policy.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/access_token.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/token.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/trust.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/limit.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/implied_role.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/mapping.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/token_revocation.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/region.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/base.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/consumer.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/application_credential.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/role_assignment.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/registered_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/policy_association.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/project_endpoint.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/protocol.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/domain.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/group.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/grant.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/role.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/domain_config.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/project.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/ec2_credential.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/service_provider.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/revoke_event.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/identity_provider.py -> build/lib.linux-x86_64-2.7/keystone/common/policies copying keystone/common/policies/endpoint.py -> build/lib.linux-x86_64-2.7/keystone/common/policies creating build/lib.linux-x86_64-2.7/keystone/tests/unit/token copying keystone/tests/unit/token/test_token_serialization.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/token copying keystone/tests/unit/token/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/token copying keystone/tests/unit/token/test_fernet_provider.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/token creating build/lib.linux-x86_64-2.7/keystone/federation copying keystone/federation/idp.py -> build/lib.linux-x86_64-2.7/keystone/federation copying keystone/federation/routers.py -> build/lib.linux-x86_64-2.7/keystone/federation copying keystone/federation/__init__.py -> build/lib.linux-x86_64-2.7/keystone/federation copying keystone/federation/schema.py -> build/lib.linux-x86_64-2.7/keystone/federation copying keystone/federation/core.py -> build/lib.linux-x86_64-2.7/keystone/federation copying keystone/federation/constants.py -> build/lib.linux-x86_64-2.7/keystone/federation copying keystone/federation/controllers.py -> build/lib.linux-x86_64-2.7/keystone/federation copying keystone/federation/utils.py -> build/lib.linux-x86_64-2.7/keystone/federation copying keystone/application_credential/routers.py -> build/lib.linux-x86_64-2.7/keystone/application_credential copying keystone/application_credential/__init__.py -> build/lib.linux-x86_64-2.7/keystone/application_credential copying keystone/application_credential/schema.py -> build/lib.linux-x86_64-2.7/keystone/application_credential copying keystone/application_credential/core.py -> build/lib.linux-x86_64-2.7/keystone/application_credential copying keystone/application_credential/controllers.py -> build/lib.linux-x86_64-2.7/keystone/application_credential creating build/lib.linux-x86_64-2.7/keystone/tests/unit/tests copying keystone/tests/unit/tests/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/tests copying keystone/tests/unit/tests/test_utils.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/tests copying keystone/tests/unit/tests/test_core.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/tests creating build/lib.linux-x86_64-2.7/keystone/common/sql creating build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo copying keystone/common/sql/expand_repo/manage.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo copying keystone/common/sql/expand_repo/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo creating build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/config_backends copying keystone/tests/unit/resource/config_backends/test_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/config_backends copying keystone/tests/unit/resource/config_backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/config_backends creating build/lib.linux-x86_64-2.7/keystone/auth copying keystone/auth/routers.py -> build/lib.linux-x86_64-2.7/keystone/auth copying keystone/auth/__init__.py -> build/lib.linux-x86_64-2.7/keystone/auth copying keystone/auth/schema.py -> build/lib.linux-x86_64-2.7/keystone/auth copying keystone/auth/core.py -> build/lib.linux-x86_64-2.7/keystone/auth copying keystone/auth/controllers.py -> build/lib.linux-x86_64-2.7/keystone/auth creating build/lib.linux-x86_64-2.7/keystone/common/cache copying keystone/common/cache/_context_cache.py -> build/lib.linux-x86_64-2.7/keystone/common/cache copying keystone/common/cache/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/cache copying keystone/common/cache/core.py -> build/lib.linux-x86_64-2.7/keystone/common/cache creating build/lib.linux-x86_64-2.7/keystone/tests/hacking copying keystone/tests/hacking/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/hacking copying keystone/tests/hacking/checks.py -> build/lib.linux-x86_64-2.7/keystone/tests/hacking creating build/lib.linux-x86_64-2.7/keystone/token creating build/lib.linux-x86_64-2.7/keystone/token/providers copying keystone/token/providers/base.py -> build/lib.linux-x86_64-2.7/keystone/token/providers copying keystone/token/providers/__init__.py -> build/lib.linux-x86_64-2.7/keystone/token/providers creating build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo copying keystone/common/sql/data_migration_repo/manage.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo copying keystone/common/sql/data_migration_repo/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo copying keystone/tests/unit/identity/test_backend_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/identity copying keystone/tests/unit/identity/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/identity copying keystone/tests/unit/identity/test_backends.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/identity copying keystone/tests/unit/identity/test_core.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/identity copying keystone/tests/unit/test_v3_assignment.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_validation.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_backend_templated.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_associate_project_endpoint_extension.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_ldap_tls_livetest.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_config.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_exception.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_auth_plugin.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_versions.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/filtering.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_backend_federation_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_sql_banned_operations.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_endpoint_policy.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_application_credential.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/mapping_fixtures.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_url_middleware.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/fakeldap.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/federation_fixtures.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_backend_rules.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_identity.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/identity_mapping.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_backend_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_hacking_checks.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_backend_id_mapping_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_wsgi.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_token_provider.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_shadow_users.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_revoke.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_policy.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_contrib_ec2_core.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/rest.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_backend_endpoint_policy.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_backend_endpoint_policy_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_contrib_s3_core.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_oauth1.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_protection.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_federation.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_entry_points.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_domain_config.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_trust.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_limits.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_contrib_simple_cert.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_ldap_livetest.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_policy.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_credential.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_sql_upgrade.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/core.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_backend_ldap_pool.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_middleware.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_driver_hints.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/base_classes.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_cli.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_os_revoke.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_auth.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_catalog.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/utils.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_filters.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_v3_resource.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_ldap_pool_livetest.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/test_backend_ldap.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/default_fixtures.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit creating build/lib.linux-x86_64-2.7/keystone/tests/unit/external copying keystone/tests/unit/external/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/external copying keystone/tests/unit/external/test_timeutils.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/external copying keystone/cmd/manage.py -> build/lib.linux-x86_64-2.7/keystone/cmd copying keystone/cmd/__init__.py -> build/lib.linux-x86_64-2.7/keystone/cmd copying keystone/cmd/bootstrap.py -> build/lib.linux-x86_64-2.7/keystone/cmd copying keystone/cmd/cli.py -> build/lib.linux-x86_64-2.7/keystone/cmd creating build/lib.linux-x86_64-2.7/keystone/limit creating build/lib.linux-x86_64-2.7/keystone/limit/backends copying keystone/limit/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/limit/backends copying keystone/limit/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/limit/backends copying keystone/limit/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/limit/backends creating build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/007_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/049_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/041_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/027_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/029_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/019_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/021_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/038_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/028_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/040_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/020_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/050_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/051_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/052_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/026_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/009_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/025_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/018_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/008_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/005_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/042_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/017_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/039_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/006_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/043_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/044_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions copying keystone/common/sql/upgrades.py -> build/lib.linux-x86_64-2.7/keystone/common/sql copying keystone/common/sql/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/sql copying keystone/common/sql/core.py -> build/lib.linux-x86_64-2.7/keystone/common/sql creating build/lib.linux-x86_64-2.7/keystone/tests/unit/contrib creating build/lib.linux-x86_64-2.7/keystone/tests/unit/contrib/federation copying keystone/tests/unit/contrib/federation/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/contrib/federation copying keystone/tests/unit/contrib/federation/test_utils.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/contrib/federation creating build/lib.linux-x86_64-2.7/keystone/tests/unit/backend copying keystone/tests/unit/backend/core_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/backend copying keystone/tests/unit/backend/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/backend copying keystone/tests/unit/backend/core_ldap.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/backend creating build/lib.linux-x86_64-2.7/keystone/contrib/ec2 copying keystone/contrib/ec2/routers.py -> build/lib.linux-x86_64-2.7/keystone/contrib/ec2 copying keystone/contrib/ec2/__init__.py -> build/lib.linux-x86_64-2.7/keystone/contrib/ec2 copying keystone/contrib/ec2/core.py -> build/lib.linux-x86_64-2.7/keystone/contrib/ec2 copying keystone/contrib/ec2/controllers.py -> build/lib.linux-x86_64-2.7/keystone/contrib/ec2 creating build/lib.linux-x86_64-2.7/keystone/tests/unit/assignment creating build/lib.linux-x86_64-2.7/keystone/tests/unit/assignment/role_backends copying keystone/tests/unit/assignment/role_backends/test_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/assignment/role_backends copying keystone/tests/unit/assignment/role_backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/assignment/role_backends creating build/lib.linux-x86_64-2.7/keystone/catalog copying keystone/catalog/routers.py -> build/lib.linux-x86_64-2.7/keystone/catalog copying keystone/catalog/__init__.py -> build/lib.linux-x86_64-2.7/keystone/catalog copying keystone/catalog/schema.py -> build/lib.linux-x86_64-2.7/keystone/catalog copying keystone/catalog/core.py -> build/lib.linux-x86_64-2.7/keystone/catalog copying keystone/catalog/controllers.py -> build/lib.linux-x86_64-2.7/keystone/catalog creating build/lib.linux-x86_64-2.7/keystone/assignment copying keystone/assignment/routers.py -> build/lib.linux-x86_64-2.7/keystone/assignment copying keystone/assignment/__init__.py -> build/lib.linux-x86_64-2.7/keystone/assignment copying keystone/assignment/schema.py -> build/lib.linux-x86_64-2.7/keystone/assignment copying keystone/assignment/core.py -> build/lib.linux-x86_64-2.7/keystone/assignment copying keystone/assignment/controllers.py -> build/lib.linux-x86_64-2.7/keystone/assignment copying keystone/tests/unit/assignment/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/assignment copying keystone/tests/unit/assignment/test_backends.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/assignment copying keystone/tests/unit/assignment/test_core.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/assignment creating build/lib.linux-x86_64-2.7/keystone/middleware copying keystone/middleware/auth.py -> build/lib.linux-x86_64-2.7/keystone/middleware copying keystone/middleware/__init__.py -> build/lib.linux-x86_64-2.7/keystone/middleware copying keystone/middleware/core.py -> build/lib.linux-x86_64-2.7/keystone/middleware copying keystone/version.py -> build/lib.linux-x86_64-2.7/keystone copying keystone/exception.py -> build/lib.linux-x86_64-2.7/keystone copying keystone/__init__.py -> build/lib.linux-x86_64-2.7/keystone copying keystone/notifications.py -> build/lib.linux-x86_64-2.7/keystone copying keystone/i18n.py -> build/lib.linux-x86_64-2.7/keystone creating build/lib.linux-x86_64-2.7/keystone/tests/unit/limit copying keystone/tests/unit/limit/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/limit copying keystone/tests/unit/limit/test_backends.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/limit copying keystone/token/provider.py -> build/lib.linux-x86_64-2.7/keystone/token copying keystone/token/_simple_cert.py -> build/lib.linux-x86_64-2.7/keystone/token copying keystone/token/__init__.py -> build/lib.linux-x86_64-2.7/keystone/token copying keystone/token/token_formatters.py -> build/lib.linux-x86_64-2.7/keystone/token creating build/lib.linux-x86_64-2.7/keystone/resource creating build/lib.linux-x86_64-2.7/keystone/resource/backends copying keystone/resource/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/resource/backends copying keystone/resource/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/resource/backends copying keystone/resource/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/resource/backends creating build/lib.linux-x86_64-2.7/keystone/credential copying keystone/credential/provider.py -> build/lib.linux-x86_64-2.7/keystone/credential copying keystone/credential/__init__.py -> build/lib.linux-x86_64-2.7/keystone/credential copying keystone/credential/schema.py -> build/lib.linux-x86_64-2.7/keystone/credential copying keystone/credential/core.py -> build/lib.linux-x86_64-2.7/keystone/credential creating build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/manage.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo creating build/lib.linux-x86_64-2.7/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/policy.py -> build/lib.linux-x86_64-2.7/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/enforcer.py -> build/lib.linux-x86_64-2.7/keystone/common/rbac_enforcer creating build/lib.linux-x86_64-2.7/keystone/credential/backends copying keystone/credential/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/credential/backends copying keystone/credential/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/credential/backends copying keystone/credential/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/credential/backends creating build/lib.linux-x86_64-2.7/keystone/federation/backends copying keystone/federation/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/federation/backends copying keystone/federation/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/federation/backends copying keystone/federation/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/federation/backends creating build/lib.linux-x86_64-2.7/keystone/tests/unit/endpoint_policy creating build/lib.linux-x86_64-2.7/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/test_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/test_base.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/endpoint_policy/backends creating build/lib.linux-x86_64-2.7/keystone/tests/unit/policy creating build/lib.linux-x86_64-2.7/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/test_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/test_base.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/policy/backends creating build/lib.linux-x86_64-2.7/keystone/models copying keystone/models/revoke_model.py -> build/lib.linux-x86_64-2.7/keystone/models copying keystone/models/token_model.py -> build/lib.linux-x86_64-2.7/keystone/models copying keystone/models/__init__.py -> build/lib.linux-x86_64-2.7/keystone/models creating build/lib.linux-x86_64-2.7/keystone/token/providers/fernet copying keystone/token/providers/fernet/__init__.py -> build/lib.linux-x86_64-2.7/keystone/token/providers/fernet copying keystone/token/providers/fernet/core.py -> build/lib.linux-x86_64-2.7/keystone/token/providers/fernet creating build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_base.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_ldap_common.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_ldap.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/backends creating build/lib.linux-x86_64-2.7/keystone/identity/backends creating build/lib.linux-x86_64-2.7/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/models.py -> build/lib.linux-x86_64-2.7/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/__init__.py -> build/lib.linux-x86_64-2.7/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/common.py -> build/lib.linux-x86_64-2.7/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/core.py -> build/lib.linux-x86_64-2.7/keystone/identity/backends/ldap creating build/lib.linux-x86_64-2.7/keystone/tests/unit/credential copying keystone/tests/unit/credential/test_backend_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/credential copying keystone/tests/unit/credential/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/credential copying keystone/tests/unit/credential/test_fernet_provider.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/credential copying keystone/contrib/__init__.py -> build/lib.linux-x86_64-2.7/keystone/contrib creating build/lib.linux-x86_64-2.7/keystone/tests/unit/auth copying keystone/tests/unit/auth/test_controllers.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/auth copying keystone/tests/unit/auth/test_schema.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/auth copying keystone/tests/unit/auth/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/auth creating build/lib.linux-x86_64-2.7/keystone/endpoint_policy creating build/lib.linux-x86_64-2.7/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/endpoint_policy/backends creating build/lib.linux-x86_64-2.7/keystone/api copying keystone/api/trusts.py -> build/lib.linux-x86_64-2.7/keystone/api copying keystone/api/discovery.py -> build/lib.linux-x86_64-2.7/keystone/api copying keystone/api/credentials.py -> build/lib.linux-x86_64-2.7/keystone/api copying keystone/api/os_revoke.py -> build/lib.linux-x86_64-2.7/keystone/api copying keystone/api/__init__.py -> build/lib.linux-x86_64-2.7/keystone/api copying keystone/api/limits.py -> build/lib.linux-x86_64-2.7/keystone/api copying keystone/api/os_oauth1.py -> build/lib.linux-x86_64-2.7/keystone/api copying keystone/api/registered_limits.py -> build/lib.linux-x86_64-2.7/keystone/api copying keystone/identity/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/identity/backends copying keystone/identity/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/identity/backends copying keystone/identity/backends/resource_options.py -> build/lib.linux-x86_64-2.7/keystone/identity/backends copying keystone/identity/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/identity/backends copying keystone/identity/backends/sql_model.py -> build/lib.linux-x86_64-2.7/keystone/identity/backends creating build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/007_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/049_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/041_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/027_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/029_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/019_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/021_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/038_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/028_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/040_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/020_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/050_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/051_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/052_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/026_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/009_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/025_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/018_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/008_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/005_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/042_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/017_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/039_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/006_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/043_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/044_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions copying keystone/tests/unit/policy/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/policy copying keystone/tests/unit/policy/test_backends.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/policy creating build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/key_repository.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/policy.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/cache.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/backendloader.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/ldapdb.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/temporaryfile.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/hacking.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/auth_plugins.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/database.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures copying keystone/tests/unit/endpoint_policy/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/endpoint_policy creating build/lib.linux-x86_64-2.7/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/test_backends.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/test_core.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/catalog creating build/lib.linux-x86_64-2.7/keystone/tests/unit/common copying keystone/tests/unit/common/test_database_conflicts.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/common copying keystone/tests/unit/common/test_rbac_enforcer.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/common copying keystone/tests/unit/common/test_notifications.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/common copying keystone/tests/unit/common/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/common copying keystone/tests/unit/common/test_utils.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/common copying keystone/tests/unit/common/test_cache.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/common copying keystone/tests/unit/common/test_sql_core.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/common copying keystone/tests/unit/common/test_json_home.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/common copying keystone/tests/unit/common/test_provider_api.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/common copying keystone/tests/unit/common/test_resource_options_common.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/common creating build/lib.linux-x86_64-2.7/keystone/limit/models copying keystone/limit/models/base.py -> build/lib.linux-x86_64-2.7/keystone/limit/models copying keystone/limit/models/strict_two_level.py -> build/lib.linux-x86_64-2.7/keystone/limit/models copying keystone/limit/models/__init__.py -> build/lib.linux-x86_64-2.7/keystone/limit/models copying keystone/limit/models/flat.py -> build/lib.linux-x86_64-2.7/keystone/limit/models creating build/lib.linux-x86_64-2.7/keystone/identity/id_generators copying keystone/identity/id_generators/__init__.py -> build/lib.linux-x86_64-2.7/keystone/identity/id_generators copying keystone/identity/id_generators/sha256.py -> build/lib.linux-x86_64-2.7/keystone/identity/id_generators creating build/lib.linux-x86_64-2.7/keystone/credential/providers copying keystone/credential/providers/__init__.py -> build/lib.linux-x86_64-2.7/keystone/credential/providers copying keystone/credential/providers/core.py -> build/lib.linux-x86_64-2.7/keystone/credential/providers creating build/lib.linux-x86_64-2.7/keystone/tests/unit/auth/plugins copying keystone/tests/unit/auth/plugins/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/auth/plugins copying keystone/tests/unit/auth/plugins/test_core.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/auth/plugins creating build/lib.linux-x86_64-2.7/keystone/server creating build/lib.linux-x86_64-2.7/keystone/server/flask copying keystone/server/flask/__init__.py -> build/lib.linux-x86_64-2.7/keystone/server/flask copying keystone/server/flask/common.py -> build/lib.linux-x86_64-2.7/keystone/server/flask copying keystone/server/flask/core.py -> build/lib.linux-x86_64-2.7/keystone/server/flask copying keystone/server/flask/application.py -> build/lib.linux-x86_64-2.7/keystone/server/flask creating build/lib.linux-x86_64-2.7/keystone/tests/unit/server copying keystone/tests/unit/server/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/server copying keystone/tests/unit/server/test_keystone_flask.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/server creating build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/007_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/049_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/041_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/027_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/029_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/019_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/021_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/038_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/028_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/040_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/020_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/050_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/051_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/052_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/026_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/009_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/025_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/018_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/008_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/005_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/042_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/017_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/039_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/006_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/043_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/044_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions creating build/lib.linux-x86_64-2.7/keystone/resource/config_backends copying keystone/resource/config_backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/resource/config_backends copying keystone/resource/config_backends/base.py -> build/lib.linux-x86_64-2.7/keystone/resource/config_backends copying keystone/resource/config_backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/resource/config_backends creating build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo copying keystone/common/sql/migrate_repo/manage.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo copying keystone/common/sql/migrate_repo/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo creating build/lib.linux-x86_64-2.7/keystone/catalog/backends copying keystone/catalog/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/catalog/backends copying keystone/catalog/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/catalog/backends copying keystone/catalog/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/catalog/backends copying keystone/catalog/backends/templated.py -> build/lib.linux-x86_64-2.7/keystone/catalog/backends copying keystone/resource/routers.py -> build/lib.linux-x86_64-2.7/keystone/resource copying keystone/resource/__init__.py -> build/lib.linux-x86_64-2.7/keystone/resource copying keystone/resource/schema.py -> build/lib.linux-x86_64-2.7/keystone/resource copying keystone/resource/core.py -> build/lib.linux-x86_64-2.7/keystone/resource copying keystone/resource/controllers.py -> build/lib.linux-x86_64-2.7/keystone/resource creating build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/072_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/070_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/098_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/067_kilo.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/076_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/069_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/077_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/079_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/068_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/071_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/078_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/099_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/100_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/087_implied_roles.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/080_placeholder.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions copying keystone/limit/__init__.py -> build/lib.linux-x86_64-2.7/keystone/limit copying keystone/limit/schema.py -> build/lib.linux-x86_64-2.7/keystone/limit copying keystone/limit/core.py -> build/lib.linux-x86_64-2.7/keystone/limit creating build/lib.linux-x86_64-2.7/keystone/tests/unit/application_credential copying keystone/tests/unit/application_credential/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/application_credential copying keystone/tests/unit/application_credential/test_backends.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/application_credential creating build/lib.linux-x86_64-2.7/keystone/assignment/role_backends copying keystone/assignment/role_backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/assignment/role_backends copying keystone/assignment/role_backends/base.py -> build/lib.linux-x86_64-2.7/keystone/assignment/role_backends copying keystone/assignment/role_backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/assignment/role_backends creating build/lib.linux-x86_64-2.7/keystone/credential/providers/fernet copying keystone/credential/providers/fernet/__init__.py -> build/lib.linux-x86_64-2.7/keystone/credential/providers/fernet copying keystone/credential/providers/fernet/core.py -> build/lib.linux-x86_64-2.7/keystone/credential/providers/fernet creating build/lib.linux-x86_64-2.7/keystone/auth/plugins copying keystone/auth/plugins/password.py -> build/lib.linux-x86_64-2.7/keystone/auth/plugins copying keystone/auth/plugins/token.py -> build/lib.linux-x86_64-2.7/keystone/auth/plugins copying keystone/auth/plugins/external.py -> build/lib.linux-x86_64-2.7/keystone/auth/plugins copying keystone/auth/plugins/totp.py -> build/lib.linux-x86_64-2.7/keystone/auth/plugins copying keystone/auth/plugins/base.py -> build/lib.linux-x86_64-2.7/keystone/auth/plugins copying keystone/auth/plugins/application_credential.py -> build/lib.linux-x86_64-2.7/keystone/auth/plugins copying keystone/auth/plugins/__init__.py -> build/lib.linux-x86_64-2.7/keystone/auth/plugins copying keystone/auth/plugins/oauth1.py -> build/lib.linux-x86_64-2.7/keystone/auth/plugins copying keystone/auth/plugins/mapped.py -> build/lib.linux-x86_64-2.7/keystone/auth/plugins copying keystone/auth/plugins/core.py -> build/lib.linux-x86_64-2.7/keystone/auth/plugins creating build/lib.linux-x86_64-2.7/keystone/common/validation copying keystone/common/validation/parameter_types.py -> build/lib.linux-x86_64-2.7/keystone/common/validation copying keystone/common/validation/validators.py -> build/lib.linux-x86_64-2.7/keystone/common/validation copying keystone/common/validation/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common/validation creating build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/auth.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/credential.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/memcache.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/policy.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/endpoint_filter.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/token.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/trust.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/extra_headers.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/unified_limit.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/tokenless_auth.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/identity_mapping.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/endpoint_policy.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/federation.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/application_credential.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/identity.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/signing.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/__init__.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/revoke.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/fernet_tokens.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/wsgi.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/resource.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/saml.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/security_compliance.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/opts.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/default.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/oauth1.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/catalog.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/role.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/constants.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/domain_config.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/ldap.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/eventlet_server.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/utils.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/shadow_users.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/conf/assignment.py -> build/lib.linux-x86_64-2.7/keystone/conf copying keystone/common/json_home.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/context.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/extension.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/password_hashing.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/authorization.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/tokenless_auth.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/controller.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/router.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/resource_options.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/manager.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/__init__.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/request.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/wsgi.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/clean.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/fernet_utils.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/provider_api.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/profiler.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/dependency.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/driver_hints.py -> build/lib.linux-x86_64-2.7/keystone/common copying keystone/common/utils.py -> build/lib.linux-x86_64-2.7/keystone/common creating build/lib.linux-x86_64-2.7/keystone/assignment/backends copying keystone/assignment/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/assignment/backends copying keystone/assignment/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/assignment/backends copying keystone/assignment/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/assignment/backends creating build/lib.linux-x86_64-2.7/keystone/tests/unit/trust copying keystone/tests/unit/trust/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/trust copying keystone/tests/unit/trust/test_backends.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/trust creating build/lib.linux-x86_64-2.7/keystone/revoke creating build/lib.linux-x86_64-2.7/keystone/revoke/backends copying keystone/revoke/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/revoke/backends copying keystone/revoke/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/revoke/backends copying keystone/revoke/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/revoke/backends creating build/lib.linux-x86_64-2.7/keystone/tests/functional copying keystone/tests/functional/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/functional copying keystone/tests/functional/core.py -> build/lib.linux-x86_64-2.7/keystone/tests/functional copying keystone/identity/routers.py -> build/lib.linux-x86_64-2.7/keystone/identity copying keystone/identity/__init__.py -> build/lib.linux-x86_64-2.7/keystone/identity copying keystone/identity/schema.py -> build/lib.linux-x86_64-2.7/keystone/identity copying keystone/identity/generator.py -> build/lib.linux-x86_64-2.7/keystone/identity copying keystone/identity/core.py -> build/lib.linux-x86_64-2.7/keystone/identity copying keystone/identity/controllers.py -> build/lib.linux-x86_64-2.7/keystone/identity creating build/lib.linux-x86_64-2.7/keystone/trust creating build/lib.linux-x86_64-2.7/keystone/trust/backends copying keystone/trust/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/trust/backends copying keystone/trust/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/trust/backends copying keystone/trust/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/trust/backends copying keystone/trust/__init__.py -> build/lib.linux-x86_64-2.7/keystone/trust copying keystone/trust/schema.py -> build/lib.linux-x86_64-2.7/keystone/trust copying keystone/trust/core.py -> build/lib.linux-x86_64-2.7/keystone/trust copying keystone/revoke/model.py -> build/lib.linux-x86_64-2.7/keystone/revoke copying keystone/revoke/__init__.py -> build/lib.linux-x86_64-2.7/keystone/revoke copying keystone/revoke/core.py -> build/lib.linux-x86_64-2.7/keystone/revoke creating build/lib.linux-x86_64-2.7/keystone/oauth1 creating build/lib.linux-x86_64-2.7/keystone/oauth1/backends copying keystone/oauth1/backends/sql.py -> build/lib.linux-x86_64-2.7/keystone/oauth1/backends copying keystone/oauth1/backends/base.py -> build/lib.linux-x86_64-2.7/keystone/oauth1/backends copying keystone/oauth1/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/oauth1/backends copying keystone/tests/unit/resource/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/resource copying keystone/tests/unit/resource/test_backends.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/resource copying keystone/tests/unit/resource/test_core.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/resource copying keystone/server/backends.py -> build/lib.linux-x86_64-2.7/keystone/server copying keystone/server/__init__.py -> build/lib.linux-x86_64-2.7/keystone/server copying keystone/server/wsgi.py -> build/lib.linux-x86_64-2.7/keystone/server copying keystone/tests/unit/contrib/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/contrib creating build/lib.linux-x86_64-2.7/keystone/tests/unit/application_credential/backends copying keystone/tests/unit/application_credential/backends/test_sql.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/application_credential/backends copying keystone/tests/unit/application_credential/backends/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/application_credential/backends creating build/lib.linux-x86_64-2.7/keystone/tests/functional/shared copying keystone/tests/functional/shared/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/functional/shared copying keystone/tests/functional/shared/test_running.py -> build/lib.linux-x86_64-2.7/keystone/tests/functional/shared copying keystone/endpoint_policy/routers.py -> build/lib.linux-x86_64-2.7/keystone/endpoint_policy copying keystone/endpoint_policy/__init__.py -> build/lib.linux-x86_64-2.7/keystone/endpoint_policy copying keystone/endpoint_policy/core.py -> build/lib.linux-x86_64-2.7/keystone/endpoint_policy copying keystone/endpoint_policy/controllers.py -> build/lib.linux-x86_64-2.7/keystone/endpoint_policy copying keystone/oauth1/routers.py -> build/lib.linux-x86_64-2.7/keystone/oauth1 copying keystone/oauth1/__init__.py -> build/lib.linux-x86_64-2.7/keystone/oauth1 copying keystone/oauth1/schema.py -> build/lib.linux-x86_64-2.7/keystone/oauth1 copying keystone/oauth1/validator.py -> build/lib.linux-x86_64-2.7/keystone/oauth1 copying keystone/oauth1/core.py -> build/lib.linux-x86_64-2.7/keystone/oauth1 copying keystone/oauth1/controllers.py -> build/lib.linux-x86_64-2.7/keystone/oauth1 copying keystone/tests/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests creating build/lib.linux-x86_64-2.7/keystone/tests/unit/federation copying keystone/tests/unit/federation/__init__.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/federation copying keystone/tests/unit/federation/test_core.py -> build/lib.linux-x86_64-2.7/keystone/tests/unit/federation running egg_info creating keystone.egg-info writing requirements to keystone.egg-info/requires.txt writing keystone.egg-info/PKG-INFO writing top-level names to keystone.egg-info/top_level.txt writing dependency_links to keystone.egg-info/dependency_links.txt writing entry points to keystone.egg-info/entry_points.txt [pbr] Processing SOURCES.txt writing manifest file 'keystone.egg-info/SOURCES.txt' warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution reading manifest template 'MANIFEST.in' warning: no files found matching 'openstack-common.conf' warning: no files found matching 'run_tests.sh' warning: no directories found matching 'bin' warning: no files found matching '*.json' under directory 'keystone' warning: no files found matching '*.pem' under directory 'keystone' warning: no files found matching '*.mo' under directory 'keystone' warning: no files found matching '*.sql' under directory 'keystone' warning: no previously-included files matching '*.pyc' found anywhere in distribution warning: no previously-included files matching '*.sdx' found anywhere in distribution warning: no previously-included files matching '*.log' found anywhere in distribution warning: no previously-included files matching '*.db' found anywhere in distribution warning: no previously-included files matching '*.swp' found anywhere in distribution warning: no previously-included files matching 'keystone/tests/tmp/*' found anywhere in distribution writing manifest file 'keystone.egg-info/SOURCES.txt' copying keystone/common/sql/expand_repo/README -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo copying keystone/common/sql/expand_repo/migrate.cfg -> build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo copying keystone/common/sql/data_migration_repo/README -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo copying keystone/common/sql/data_migration_repo/migrate.cfg -> build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo copying keystone/tests/unit/default_catalog.templates -> build/lib.linux-x86_64-2.7/keystone/tests/unit copying keystone/tests/unit/default_catalog_multi_region.templates -> build/lib.linux-x86_64-2.7/keystone/tests/unit creating build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap_pool.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap_sql.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_liveldap.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_multi_ldap_sql.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_pool_liveldap.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_sql.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_tls_liveldap.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/deprecated.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/deprecated_override.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/test_auth_plugin.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files creating build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/keystone.domain1.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql creating build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.Default.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain1.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain2.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_multi_ldap creating build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying keystone/tests/unit/config_files/domain_configs_one_extra_sql/keystone.domain2.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_one_extra_sql creating build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.Default.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.domain1.conf -> build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap creating build/lib.linux-x86_64-2.7/keystone/tests/unit/saml2 copying keystone/tests/unit/saml2/idp_saml2_metadata.xml -> build/lib.linux-x86_64-2.7/keystone/tests/unit/saml2 copying keystone/tests/unit/saml2/signed_saml2_assertion.xml -> build/lib.linux-x86_64-2.7/keystone/tests/unit/saml2 copying keystone/tests/unit/external/README.rst -> build/lib.linux-x86_64-2.7/keystone/tests/unit/external creating build/lib.linux-x86_64-2.7/keystone/locale creating build/lib.linux-x86_64-2.7/keystone/locale/de creating build/lib.linux-x86_64-2.7/keystone/locale/de/LC_MESSAGES copying keystone/locale/de/LC_MESSAGES/keystone.po -> build/lib.linux-x86_64-2.7/keystone/locale/de/LC_MESSAGES creating build/lib.linux-x86_64-2.7/keystone/locale/en_GB creating build/lib.linux-x86_64-2.7/keystone/locale/en_GB/LC_MESSAGES copying keystone/locale/en_GB/LC_MESSAGES/keystone.po -> build/lib.linux-x86_64-2.7/keystone/locale/en_GB/LC_MESSAGES creating build/lib.linux-x86_64-2.7/keystone/locale/es creating build/lib.linux-x86_64-2.7/keystone/locale/es/LC_MESSAGES copying keystone/locale/es/LC_MESSAGES/keystone.po -> build/lib.linux-x86_64-2.7/keystone/locale/es/LC_MESSAGES creating build/lib.linux-x86_64-2.7/keystone/locale/fr creating build/lib.linux-x86_64-2.7/keystone/locale/fr/LC_MESSAGES copying keystone/locale/fr/LC_MESSAGES/keystone.po -> build/lib.linux-x86_64-2.7/keystone/locale/fr/LC_MESSAGES creating build/lib.linux-x86_64-2.7/keystone/locale/it creating build/lib.linux-x86_64-2.7/keystone/locale/it/LC_MESSAGES copying keystone/locale/it/LC_MESSAGES/keystone.po -> build/lib.linux-x86_64-2.7/keystone/locale/it/LC_MESSAGES creating build/lib.linux-x86_64-2.7/keystone/locale/ja creating build/lib.linux-x86_64-2.7/keystone/locale/ja/LC_MESSAGES copying keystone/locale/ja/LC_MESSAGES/keystone.po -> build/lib.linux-x86_64-2.7/keystone/locale/ja/LC_MESSAGES creating build/lib.linux-x86_64-2.7/keystone/locale/ko_KR creating build/lib.linux-x86_64-2.7/keystone/locale/ko_KR/LC_MESSAGES copying keystone/locale/ko_KR/LC_MESSAGES/keystone.po -> build/lib.linux-x86_64-2.7/keystone/locale/ko_KR/LC_MESSAGES creating build/lib.linux-x86_64-2.7/keystone/locale/pt_BR creating build/lib.linux-x86_64-2.7/keystone/locale/pt_BR/LC_MESSAGES copying keystone/locale/pt_BR/LC_MESSAGES/keystone.po -> build/lib.linux-x86_64-2.7/keystone/locale/pt_BR/LC_MESSAGES creating build/lib.linux-x86_64-2.7/keystone/locale/ru creating build/lib.linux-x86_64-2.7/keystone/locale/ru/LC_MESSAGES copying keystone/locale/ru/LC_MESSAGES/keystone.po -> build/lib.linux-x86_64-2.7/keystone/locale/ru/LC_MESSAGES creating build/lib.linux-x86_64-2.7/keystone/locale/tr_TR creating build/lib.linux-x86_64-2.7/keystone/locale/tr_TR/LC_MESSAGES copying keystone/locale/tr_TR/LC_MESSAGES/keystone.po -> build/lib.linux-x86_64-2.7/keystone/locale/tr_TR/LC_MESSAGES creating build/lib.linux-x86_64-2.7/keystone/locale/zh_CN creating build/lib.linux-x86_64-2.7/keystone/locale/zh_CN/LC_MESSAGES copying keystone/locale/zh_CN/LC_MESSAGES/keystone.po -> build/lib.linux-x86_64-2.7/keystone/locale/zh_CN/LC_MESSAGES creating build/lib.linux-x86_64-2.7/keystone/locale/zh_TW creating build/lib.linux-x86_64-2.7/keystone/locale/zh_TW/LC_MESSAGES copying keystone/locale/zh_TW/LC_MESSAGES/keystone.po -> build/lib.linux-x86_64-2.7/keystone/locale/zh_TW/LC_MESSAGES copying keystone/common/sql/contract_repo/README -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/migrate.cfg -> build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo copying keystone/common/sql/migrate_repo/README -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo copying keystone/common/sql/migrate_repo/migrate.cfg -> build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo mkdir -p /<>/doc/build/html mkdir -p /<>/doc/build/man sphinx-build -b man doc/source doc/build/man Running Sphinx v1.7.9 connecting events for openstackdocstheme loading pickled environment... not yet created [oslo_config.sphinxconfiggen] reading config generator instructions from /<>/doc/source/../../config-generator/keystone.conf [oslo_config.sphinxconfiggen] writing sample configuration to /<>/doc/source/_static/keystone.conf.sample WARNING:stevedore.named:Could not load keystone [oslo_policy.sphinxpolicygen] reading config generator instructions from /<>/doc/source/../../config-generator/keystone-policy-generator.conf [oslo_policy.sphinxpolicygen] writing sample policy to /<>/doc/source/_static/keystone.policy.yaml.sample WARNING:stevedore.named:Could not load keystone Using openstackdocstheme Sphinx theme from /usr/lib/python3/dist-packages/openstackdocstheme/theme building [mo]: targets for 0 po files that are out of date building [man]: all manpages updating environment: 104 added, 0 changed, 0 removed reading sources... [ 0%] admin/cli-keystone-manage-services reading sources... [ 1%] admin/cli-manage-projects-users-and-roles reading sources... [ 2%] admin/endpoint-filtering reading sources... [ 3%] admin/federated-identity reading sources... [ 4%] admin/health-check-middleware reading sources... [ 5%] admin/identity-auth-token-middleware reading sources... [ 6%] admin/identity-bootstrap reading sources... [ 7%] admin/identity-caching-layer reading sources... [ 8%] admin/identity-case-insensitive reading sources... [ 9%] admin/identity-certificates-for-pki reading sources... [ 10%] admin/identity-concepts reading sources... [ 11%] admin/identity-credential-encryption reading sources... [ 12%] admin/identity-domain-specific-config reading sources... [ 13%] admin/identity-external-authentication reading sources... [ 14%] admin/identity-fernet-token-faq reading sources... [ 15%] admin/identity-integrate-with-ldap reading sources... [ 16%] admin/identity-keystone-usage-and-features reading sources... [ 17%] admin/identity-performance reading sources... [ 18%] admin/identity-security-compliance reading sources... [ 19%] admin/identity-service-api-protection reading sources... [ 20%] admin/identity-token-binding reading sources... [ 21%] admin/identity-tokens reading sources... [ 22%] admin/identity-troubleshoot reading sources... [ 23%] admin/identity-unified-limits reading sources... [ 24%] admin/identity-upgrading reading sources... [ 25%] admin/identity-url-safe-naming reading sources... [ 25%] admin/identity-use-trusts reading sources... [ 26%] admin/index reading sources... [ 27%] admin/oauth1 reading sources... [ 28%] admin/token-provider reading sources... [ 29%] advanced-topics/auth-totp reading sources... [ 30%] advanced-topics/configure_tokenless_x509 reading sources... [ 31%] advanced-topics/event_notifications reading sources... [ 32%] advanced-topics/external-auth reading sources... [ 33%] advanced-topics/federation/configure_federation reading sources... [ 34%] advanced-topics/federation/federated_identity reading sources... [ 35%] advanced-topics/federation/mapping_combinations reading sources... [ 36%] advanced-topics/federation/mellon reading sources... [ 37%] advanced-topics/federation/openidc reading sources... [ 38%] advanced-topics/federation/shibboleth reading sources... [ 39%] advanced-topics/federation/websso reading sources... [ 40%] advanced-topics/index reading sources... [ 41%] api_curl_examples reading sources... [ 42%] cli/commands reading sources... [ 43%] cli/index reading sources... [ 44%] cli/keystone-manage reading sources... [ 45%] code_documentation reading sources... [ 46%] configuration reading sources... [ 47%] configuration/config-options loading config file config-generator/keystone.conf dumping output to '/tmp/tmpvp1a6_n8.rst' WARNING:stevedore.named:Could not load keystone reading sources... [ 48%] configuration/index reading sources... [ 49%] configuration/policy WARNING:stevedore.named:Could not load keystone reading sources... [ 50%] configuration/samples/index reading sources... [ 50%] configuration/samples/keystone-conf reading sources... [ 51%] configuration/samples/logging-conf reading sources... [ 52%] configuration/samples/policy-yaml reading sources... [ 53%] contributor/api_change_tutorial reading sources... [ 54%] contributor/architecture reading sources... [ 55%] contributor/auth-plugins reading sources... [ 56%] contributor/caching-layer reading sources... [ 57%] contributor/database-migrations reading sources... [ 58%] contributor/developing-drivers reading sources... [ 59%] contributor/doctor-checks reading sources... [ 60%] contributor/external-dev reading sources... [ 61%] contributor/filtering-responsibilities reading sources... [ 62%] contributor/how-can-i-help reading sources... [ 63%] contributor/http-api reading sources... [ 64%] contributor/id-manage reading sources... [ 65%] contributor/index reading sources... [ 66%] contributor/list-truncation reading sources... [ 67%] contributor/release-notes reading sources... [ 68%] contributor/service-catalog reading sources... [ 69%] contributor/services reading sources... [ 70%] contributor/set-up-keystone reading sources... [ 71%] contributor/testing-keystone reading sources... [ 72%] contributor/translated-responses reading sources... [ 73%] getting-started/architecture reading sources... [ 74%] getting-started/community reading sources... [ 75%] getting-started/index reading sources... [ 75%] getting-started/policy_mapping reading sources... [ 76%] index reading sources... [ 77%] indices-tables reading sources... [ 78%] install/get-started-obs reading sources... [ 79%] install/get-started-rdo reading sources... [ 80%] install/get-started-ubuntu reading sources... [ 81%] install/index reading sources... [ 82%] install/index-obs reading sources... [ 83%] install/index-rdo reading sources... [ 84%] install/index-ubuntu reading sources... [ 85%] install/keystone-install-obs reading sources... [ 86%] install/keystone-install-rdo reading sources... [ 87%] install/keystone-install-ubuntu reading sources... [ 88%] install/keystone-openrc-obs reading sources... [ 89%] install/keystone-openrc-rdo reading sources... [ 90%] install/keystone-openrc-ubuntu reading sources... [ 91%] install/keystone-users-obs reading sources... [ 92%] install/keystone-users-rdo reading sources... [ 93%] install/keystone-users-ubuntu reading sources... [ 94%] install/keystone-verify-obs reading sources... [ 95%] install/keystone-verify-rdo reading sources... [ 96%] install/keystone-verify-ubuntu reading sources... [ 97%] install/shared/note_configuration_vary_by_distribution reading sources... [ 98%] user/application_credentials reading sources... [ 99%] user/index reading sources... [100%] user/json_home /<>/doc/source/code_documentation.rst:3: WARNING: toctree contains reference to nonexisting document 'api/modules' /<>/doc/source/configuration/config-options.rst:2731: WARNING: Bullet list ends without a blank line; unexpected unindent. /<>/doc/source/configuration/config-options.rst:2753: WARNING: Bullet list ends without a blank line; unexpected unindent. /<>/doc/source/configuration/config-options.rst:2788: WARNING: Bullet list ends without a blank line; unexpected unindent. looking for now-outdated files... none found pickling environment... done checking consistency... done writing... keystone-manage.1 { } build succeeded, 4 warnings. The manual pages are in doc/build/man. sphinx-build -b html doc/source doc/build/html Running Sphinx v1.7.9 connecting events for openstackdocstheme loading pickled environment... not yet created [oslo_config.sphinxconfiggen] reading config generator instructions from /<>/doc/source/../../config-generator/keystone.conf [oslo_config.sphinxconfiggen] writing sample configuration to /<>/doc/source/_static/keystone.conf.sample WARNING:stevedore.named:Could not load keystone [oslo_policy.sphinxpolicygen] reading config generator instructions from /<>/doc/source/../../config-generator/keystone-policy-generator.conf [oslo_policy.sphinxpolicygen] writing sample policy to /<>/doc/source/_static/keystone.policy.yaml.sample WARNING:stevedore.named:Could not load keystone Using openstackdocstheme Sphinx theme from /usr/lib/python3/dist-packages/openstackdocstheme/theme building [mo]: targets for 0 po files that are out of date building [html]: targets for 104 source files that are out of date updating environment: 104 added, 0 changed, 0 removed reading sources... [ 0%] admin/cli-keystone-manage-services reading sources... [ 1%] admin/cli-manage-projects-users-and-roles reading sources... [ 2%] admin/endpoint-filtering reading sources... [ 3%] admin/federated-identity reading sources... [ 4%] admin/health-check-middleware reading sources... [ 5%] admin/identity-auth-token-middleware reading sources... [ 6%] admin/identity-bootstrap reading sources... [ 7%] admin/identity-caching-layer reading sources... [ 8%] admin/identity-case-insensitive reading sources... [ 9%] admin/identity-certificates-for-pki reading sources... [ 10%] admin/identity-concepts reading sources... [ 11%] admin/identity-credential-encryption reading sources... [ 12%] admin/identity-domain-specific-config reading sources... [ 13%] admin/identity-external-authentication reading sources... [ 14%] admin/identity-fernet-token-faq reading sources... [ 15%] admin/identity-integrate-with-ldap reading sources... [ 16%] admin/identity-keystone-usage-and-features reading sources... [ 17%] admin/identity-performance reading sources... [ 18%] admin/identity-security-compliance reading sources... [ 19%] admin/identity-service-api-protection reading sources... [ 20%] admin/identity-token-binding reading sources... [ 21%] admin/identity-tokens reading sources... [ 22%] admin/identity-troubleshoot reading sources... [ 23%] admin/identity-unified-limits reading sources... [ 24%] admin/identity-upgrading reading sources... [ 25%] admin/identity-url-safe-naming reading sources... [ 25%] admin/identity-use-trusts reading sources... [ 26%] admin/index reading sources... [ 27%] admin/oauth1 reading sources... [ 28%] admin/token-provider reading sources... [ 29%] advanced-topics/auth-totp reading sources... [ 30%] advanced-topics/configure_tokenless_x509 reading sources... [ 31%] advanced-topics/event_notifications reading sources... [ 32%] advanced-topics/external-auth reading sources... [ 33%] advanced-topics/federation/configure_federation reading sources... [ 34%] advanced-topics/federation/federated_identity reading sources... [ 35%] advanced-topics/federation/mapping_combinations reading sources... [ 36%] advanced-topics/federation/mellon reading sources... [ 37%] advanced-topics/federation/openidc reading sources... [ 38%] advanced-topics/federation/shibboleth reading sources... [ 39%] advanced-topics/federation/websso reading sources... [ 40%] advanced-topics/index reading sources... [ 41%] api_curl_examples reading sources... [ 42%] cli/commands reading sources... [ 43%] cli/index reading sources... [ 44%] cli/keystone-manage reading sources... [ 45%] code_documentation reading sources... [ 46%] configuration reading sources... [ 47%] configuration/config-options loading config file config-generator/keystone.conf dumping output to '/tmp/tmp0xeu8ii8.rst' WARNING:stevedore.named:Could not load keystone reading sources... [ 48%] configuration/index reading sources... [ 49%] configuration/policy WARNING:stevedore.named:Could not load keystone reading sources... [ 50%] configuration/samples/index reading sources... [ 50%] configuration/samples/keystone-conf reading sources... [ 51%] configuration/samples/logging-conf reading sources... [ 52%] configuration/samples/policy-yaml reading sources... [ 53%] contributor/api_change_tutorial reading sources... [ 54%] contributor/architecture reading sources... [ 55%] contributor/auth-plugins reading sources... [ 56%] contributor/caching-layer reading sources... [ 57%] contributor/database-migrations reading sources... [ 58%] contributor/developing-drivers reading sources... [ 59%] contributor/doctor-checks reading sources... [ 60%] contributor/external-dev reading sources... [ 61%] contributor/filtering-responsibilities reading sources... [ 62%] contributor/how-can-i-help reading sources... [ 63%] contributor/http-api reading sources... [ 64%] contributor/id-manage reading sources... [ 65%] contributor/index reading sources... [ 66%] contributor/list-truncation reading sources... [ 67%] contributor/release-notes reading sources... [ 68%] contributor/service-catalog reading sources... [ 69%] contributor/services reading sources... [ 70%] contributor/set-up-keystone reading sources... [ 71%] contributor/testing-keystone reading sources... [ 72%] contributor/translated-responses reading sources... [ 73%] getting-started/architecture reading sources... [ 74%] getting-started/community reading sources... [ 75%] getting-started/index reading sources... [ 75%] getting-started/policy_mapping reading sources... [ 76%] index reading sources... [ 77%] indices-tables reading sources... [ 78%] install/get-started-obs reading sources... [ 79%] install/get-started-rdo reading sources... [ 80%] install/get-started-ubuntu reading sources... [ 81%] install/index reading sources... [ 82%] install/index-obs reading sources... [ 83%] install/index-rdo reading sources... [ 84%] install/index-ubuntu reading sources... [ 85%] install/keystone-install-obs reading sources... [ 86%] install/keystone-install-rdo reading sources... [ 87%] install/keystone-install-ubuntu reading sources... [ 88%] install/keystone-openrc-obs reading sources... [ 89%] install/keystone-openrc-rdo reading sources... [ 90%] install/keystone-openrc-ubuntu reading sources... [ 91%] install/keystone-users-obs reading sources... [ 92%] install/keystone-users-rdo reading sources... [ 93%] install/keystone-users-ubuntu reading sources... [ 94%] install/keystone-verify-obs reading sources... [ 95%] install/keystone-verify-rdo reading sources... [ 96%] install/keystone-verify-ubuntu reading sources... [ 97%] install/shared/note_configuration_vary_by_distribution reading sources... [ 98%] user/application_credentials reading sources... [ 99%] user/index reading sources... [100%] user/json_home /<>/doc/source/code_documentation.rst:3: WARNING: toctree contains reference to nonexisting document 'api/modules' /<>/doc/source/configuration/config-options.rst:2731: WARNING: Bullet list ends without a blank line; unexpected unindent. /<>/doc/source/configuration/config-options.rst:2753: WARNING: Bullet list ends without a blank line; unexpected unindent. /<>/doc/source/configuration/config-options.rst:2788: WARNING: Bullet list ends without a blank line; unexpected unindent. looking for now-outdated files... none found pickling environment... done checking consistency... done preparing documents... done writing output... [ 0%] admin/cli-keystone-manage-services fatal: not a git repository (or any of the parent directories): .git writing output... [ 1%] admin/cli-manage-projects-users-and-roles writing output... [ 2%] admin/endpoint-filtering writing output... [ 3%] admin/federated-identity writing output... [ 4%] admin/health-check-middleware writing output... [ 5%] admin/identity-auth-token-middleware writing output... [ 6%] admin/identity-bootstrap writing output... [ 7%] admin/identity-caching-layer writing output... [ 8%] admin/identity-case-insensitive writing output... [ 9%] admin/identity-certificates-for-pki writing output... [ 10%] admin/identity-concepts writing output... [ 11%] admin/identity-credential-encryption writing output... [ 12%] admin/identity-domain-specific-config writing output... [ 13%] admin/identity-external-authentication writing output... [ 14%] admin/identity-fernet-token-faq writing output... [ 15%] admin/identity-integrate-with-ldap writing output... [ 16%] admin/identity-keystone-usage-and-features writing output... [ 17%] admin/identity-performance writing output... [ 18%] admin/identity-security-compliance writing output... [ 19%] admin/identity-service-api-protection writing output... [ 20%] admin/identity-token-binding writing output... [ 21%] admin/identity-tokens writing output... [ 22%] admin/identity-troubleshoot writing output... [ 23%] admin/identity-unified-limits writing output... [ 24%] admin/identity-upgrading writing output... [ 25%] admin/identity-url-safe-naming writing output... [ 25%] admin/identity-use-trusts writing output... [ 26%] admin/index writing output... [ 27%] admin/oauth1 writing output... [ 28%] admin/token-provider writing output... [ 29%] advanced-topics/auth-totp writing output... [ 30%] advanced-topics/configure_tokenless_x509 writing output... [ 31%] advanced-topics/event_notifications writing output... [ 32%] advanced-topics/external-auth writing output... [ 33%] advanced-topics/federation/configure_federation writing output... [ 34%] advanced-topics/federation/federated_identity writing output... [ 35%] advanced-topics/federation/mapping_combinations writing output... [ 36%] advanced-topics/federation/mellon writing output... [ 37%] advanced-topics/federation/openidc writing output... [ 38%] advanced-topics/federation/shibboleth writing output... [ 39%] advanced-topics/federation/websso writing output... [ 40%] advanced-topics/index writing output... [ 41%] api_curl_examples writing output... [ 42%] cli/commands writing output... [ 43%] cli/index writing output... [ 44%] cli/keystone-manage writing output... [ 45%] code_documentation writing output... [ 46%] configuration writing output... [ 47%] configuration/config-options writing output... [ 48%] configuration/index writing output... [ 49%] configuration/policy writing output... [ 50%] configuration/samples/index writing output... [ 50%] configuration/samples/keystone-conf writing output... [ 51%] configuration/samples/logging-conf writing output... [ 52%] configuration/samples/policy-yaml writing output... [ 53%] contributor/api_change_tutorial writing output... [ 54%] contributor/architecture writing output... [ 55%] contributor/auth-plugins writing output... [ 56%] contributor/caching-layer writing output... [ 57%] contributor/database-migrations writing output... [ 58%] contributor/developing-drivers writing output... [ 59%] contributor/doctor-checks writing output... [ 60%] contributor/external-dev writing output... [ 61%] contributor/filtering-responsibilities writing output... [ 62%] contributor/how-can-i-help writing output... [ 63%] contributor/http-api writing output... [ 64%] contributor/id-manage writing output... [ 65%] contributor/index writing output... [ 66%] contributor/list-truncation writing output... [ 67%] contributor/release-notes writing output... [ 68%] contributor/service-catalog writing output... [ 69%] contributor/services writing output... [ 70%] contributor/set-up-keystone writing output... [ 71%] contributor/testing-keystone writing output... [ 72%] contributor/translated-responses writing output... [ 73%] getting-started/architecture writing output... [ 74%] getting-started/community writing output... [ 75%] getting-started/index writing output... [ 75%] getting-started/policy_mapping writing output... [ 76%] index writing output... [ 77%] indices-tables writing output... [ 78%] install/get-started-obs writing output... [ 79%] install/get-started-rdo writing output... [ 80%] install/get-started-ubuntu writing output... [ 81%] install/index writing output... [ 82%] install/index-obs writing output... [ 83%] install/index-rdo writing output... [ 84%] install/index-ubuntu writing output... [ 85%] install/keystone-install-obs writing output... [ 86%] install/keystone-install-rdo writing output... [ 87%] install/keystone-install-ubuntu writing output... [ 88%] install/keystone-openrc-obs writing output... [ 89%] install/keystone-openrc-rdo writing output... [ 90%] install/keystone-openrc-ubuntu writing output... [ 91%] install/keystone-users-obs writing output... [ 92%] install/keystone-users-rdo writing output... [ 93%] install/keystone-users-ubuntu writing output... [ 94%] install/keystone-verify-obs writing output... [ 95%] install/keystone-verify-rdo writing output... [ 96%] install/keystone-verify-ubuntu writing output... [ 97%] install/shared/note_configuration_vary_by_distribution writing output... [ 98%] user/application_credentials writing output... [ 99%] user/index writing output... [100%] user/json_home WARNING: Cannot get gitsha from git repository. generating indices... genindex writing additional pages... search copying images... [100%] admin/figures/keystone-federation.png copying static files... done copying extra files... done dumping search index in English (code: en) ... done dumping object inventory... done build succeeded, 5 warnings. The HTML pages are in doc/build/html. make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions mkdir -p /<>/keystone/tests/tmp PYTHONPATH=/<> pkgos-dh_auto_test + PKGOS_USE_PY2=yes + PKGOS_USE_PY3=yes + PKGOS_TEST_PARALLEL=yes + PYTHONS=disabled + PYTHON3S=disabled + TEST_PARALLEL_OPT=--parallel + [ yes = yes ] + PYTHONS=2.7 + [ yes = yes ] + py3versions -vr + PYTHON3S=3.7 3.6 + [ yes = no ] + [ 2.7 = disabled ] + echo 2.7 + cut -d. -f1 + PYMAJOR=2 + echo ===> Testing with python (python2) ===> Testing with python (python2) + [ 2 = 3 ] + [ 2 = 2 ] + pwd + [ -d /<>/debian/tmp/usr/lib/python3/dist-packages ] + [ -e .stestr.conf ] + rm -rf .stestr + PYTHON=python2.7 python2-stestr run --subunit + subunit2pyunit keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_bad_secret keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_bad_secret ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_model ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cache_layer_role_crud keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cache_layer_role_crud ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_limits keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_limits ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_allow_recursion keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_allow_recursion ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_name_fails ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_expired keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_expired ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_not_found ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_duplicate_application_credential_fails keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_duplicate_application_credential_fails ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_require_role_assignments keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_require_role_assignments ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_role_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_role_returns_not_found ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_unique_role_by_name_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_unique_role_by_name_returns_not_found ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential_not_found ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_removing_user_from_project_deletes_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_removing_user_from_project_deletes_application_credentials ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_deleting_a_user_deletes_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_deleting_a_user_deletes_application_credentials ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_returns_not_found ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_two_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_two_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_integer_to_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_integer_to_methods ... ok keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_fails keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_fails ... ok keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_works keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_works ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_identity_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_identity_not_object_ex ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential_not_found ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_str_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_str_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_no_user_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_no_user_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_password_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_password_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_two_methods keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_two_methods ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_project_keyerror keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_project_keyerror ... ok Malformed endpoint http://$(public_bind_host)s:$(public_port)d/$(project_id)s/$(user_id)s/$(admin_token)s - unknown key keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_key_not_allowed keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_key_not_allowed ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_combination keystone.tests.unit.common.test_cache.TestCacheRegion.test_combination ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_singular_methods_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_singular_methods_when_invalidating_the_region ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_domain_specific_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_domain_specific_name_fails ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_null_role_name keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_null_role_name ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_id ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_rename_duplicate_role_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_rename_duplicate_role_name_fails ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_application_credentials ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_domain_specific_separation keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_domain_specific_separation ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_methods_to_integer keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_methods_to_integer ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_scoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_scoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_explicit_unscoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_explicit_unscoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_auth_plugin_parameters keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_auth_plugin_parameters ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_scoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_scoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_scope_not_object_or_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_scope_not_object_or_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token ... ok Malformed endpoint http://$(public_bind_host)s/$(public_port)d - unknown key 'public_port' keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_not_object_ex ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_missing_key keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_missing_key ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_memoize_decorator_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_memoize_decorator_when_invalidating_the_region ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_multi_methods_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_multi_methods_when_invalidating_the_region ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_role_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_role_model ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_group_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_group_duplicate_conflict_gives_name ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_domain_id_of_role_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_domain_id_of_role_fails ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_three_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_three_methods ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_no_identity_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_no_identity_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_methods_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_methods_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_no_id_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_no_id_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_user_domain_id keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_user_domain_id ... ok Malformed endpoint - None is not a string Malformed endpoint - is not a string Malformed endpoint http://$(public_bind_host) - incomplete format (are you missing a type notifier ?) keystone.tests.unit.catalog.test_core.FormatUrlTests.test_formatting_a_non_string keystone.tests.unit.catalog.test_core.FormatUrlTests.test_formatting_a_non_string ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_incomplete_format keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_incomplete_format ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_tenant_keyerror keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_tenant_keyerror ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_list_roles keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_list_roles ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_successful_formatting keystone.tests.unit.catalog.test_core.FormatUrlTests.test_successful_formatting ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_direct_region_key_invalidation keystone.tests.unit.common.test_cache.TestCacheRegion.test_direct_region_key_invalidation ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_domain_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_domain_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_region_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_region_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_deleted_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_deleted_notification ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_updated_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_updated_notification ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_with_id_in_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_with_id_in_id ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_credential_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_credential_duplicate_conflict_gives_name ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_policy ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_idp_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_idp_id ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_policy_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_policy_duplicate_conflict_gives_name ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRoleModels.test_role_model keystone.tests.unit.assignment.role_backends.test_sql.SqlRoleModels.test_role_model ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_one_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_one_methods ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_additional_properties keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_additional_properties ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_id_not_string_ex ... ok Malformed endpoint 'http://$(public_bind_host)d'. The following type error occurred during string substitution: %d format: a number is required, not str keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_trust_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_trust_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_unscoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_unscoped ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_wrong_type keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_wrong_type ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_region ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_multi_methods_delete keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_multi_methods_delete ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_singular_methods_delete keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_singular_methods_delete ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_sp_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_sp_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_project_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_project_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_project ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_resource_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_resource_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_resource_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_resource_relation ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_created_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_created_notification ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_trust_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_trust_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_parameter_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_parameter_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_translate_urls keystone.tests.unit.common.test_json_home.JsonHomeTest.test_translate_urls ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_disabled_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_disabled_notification ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_role_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_role_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_region ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_role ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_trust keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_trust ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsDataTestCase.test_receive_identityId_from_audit_notification keystone.tests.unit.common.test_notifications.CADFNotificationsDataTestCase.test_receive_identityId_from_audit_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_role ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_user_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_user_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_parameter_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_parameter_relation ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_user ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_config_option_no_events keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_config_option_no_events ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_add_user_to_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_add_user_to_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_project_does_not_notify keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_project_does_not_notify ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_policy ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_project ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_service ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_project ... ok /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_data_is_set keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_data_is_set ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_policy ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_service ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_trust keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_trust ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_password_expired_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_password_expired_sends_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_role ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_user ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project_does_not_send_disable keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project_does_not_send_disable ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_service ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_domain_does_not_notify keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_domain_does_not_notify ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_user_project_grant keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_user_project_grant ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_changing_password_too_early_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_changing_password_too_early_sends_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_invalid_password_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_invalid_password_sends_notification ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_remove_user_from_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_remove_user_from_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_region ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_repeated_password_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_repeated_password_sends_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_locked_out_user_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_locked_out_user_sends_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_user ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_add_role_to_user_and_project keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_add_role_to_user_and_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_add_user_to_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_add_user_to_group ... ok /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_policy ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_config_option_no_events keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_config_option_no_events ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_id_always_matches_user_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_id_always_matches_user_id ... skipped u'Work In Progress Test Failed as expected (BugID #1780503): Waiting on fix for random initiator id for identity.authentication events for CADF notifications' keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_group_domain_grant keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_group_domain_grant ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_user ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_service ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_region ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_function_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_function_callback ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_using_an_unbound_method_as_a_callback_fails keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_using_an_unbound_method_as_a_callback_fails ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_lock keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_lock ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_domain ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_remove_role_from_user_and_project keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_remove_role_from_user_and_project ... ok /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_inferred_member_target_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_inferred_member_target_data ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_id ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_service ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_domain ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_policy ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_not_is_authenticated keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_not_is_authenticated ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_trust keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_trust ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_endpoint ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_id ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_user ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_policy ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_sets_enforcement_attr keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_sets_enforcement_attr ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_name keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_name ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_domain_does_not_notify keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_domain_does_not_notify ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_service ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_list_of_callbacks keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_list_of_callbacks ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_event keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_event ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_region ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_project_does_not_notify keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_project_does_not_notify ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_event_registration_for_unknown_resource_type keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_event_registration_for_unknown_resource_type ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_subject_token_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_subject_token_data ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks_event keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks_event ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_role ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_remove_user_from_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_remove_user_from_group ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_policy_check_credentials keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_policy_check_credentials ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_trust keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_trust ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callback_subscription keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callback_subscription ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_invalid_action_decorator keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_invalid_action_decorator ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_auto_instantiated keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_auto_instantiated ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_endpoint ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_group ... ok Test Exc keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforce_call_is_admin keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforce_call_is_admin ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_registry keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_registry ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance_that_has_extra_attrs keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance_that_has_extra_attrs ... ok keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_not_logged_when_loading_fernet_credential_key keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_not_logged_when_loading_fernet_credential_key ... ok keystone.tests.unit.common.test_utils.ServiceHelperTests.test_fail_gracefully keystone.tests.unit.common.test_utils.ServiceHelperTests.test_fail_gracefully ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_auth_str_equal keystone.tests.unit.common.test_utils.UtilsTestCase.test_auth_str_equal ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_null_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_null_password ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_rounds_microseconds_of_objects_passed_in keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_rounds_microseconds_of_objects_passed_in ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_64_char_uuid keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_64_char_uuid ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_with_unicode_check keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_with_unicode_check ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_normal_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_normal_password_strict ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_local_user_local_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_local_user_local_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validataion_no_remote keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validataion_no_remote ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_bad_input keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_bad_input ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_id_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_id_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_incorrect_local_keys keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_incorrect_local_keys ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_direct_group_mapping_missing_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_direct_group_mapping_missing_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_discards_nonstring_objects keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_discards_nonstring_objects ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_whitelist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_whitelist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_and_direct_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_and_direct_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_many_groups keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_many_groups ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_match_and_many_groups keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_match_and_many_groups ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_set_ephemeral_domain_to_ephemeral_users keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_set_ephemeral_domain_to_ephemeral_users ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_type_not_in_assertion keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_type_not_in_assertion ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id ... ok keystone.tests.unit.contrib.federation.test_utils.TestUnicodeAssertionData.test_unicode keystone.tests.unit.contrib.federation.test_utils.TestUnicodeAssertionData.test_unicode ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_encryption_with_null_key keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_encryption_with_null_key ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_endpoint keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_endpoint ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_recreate_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_recreate_policy_association ... ok keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_invalid_date_strings_raises_a_ValueError keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_invalid_date_strings_raises_a_ValueError ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_project ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_invalid_mapping_id keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_invalid_mapping_id ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_role ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_invalid_mapping_id keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_invalid_mapping_id ... ok Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_is_authenticated_check keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_is_authenticated_check ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_change_password keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_change_password ... skipped u"Backend doesn't allow change password." keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_generates_uuids keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_generates_uuids ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name_no_user_exc ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_no_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_no_users ... ok Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_already_exists ... skipped u"driver doesn't allow name update" keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_role ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_same_name_exc ... skipped u"Backend doesn't allow name update." keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0 keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0 ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_rdns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_rdns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_alias keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_alias ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_diff_length keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_diff_length ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_same_order keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_same_order ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_unicode keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_unicode ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_user ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_domain ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_decorator keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_decorator ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPPagedResultsTest.test_paged_results_control_api keystone.tests.unit.identity.backends.test_ldap_common.LDAPPagedResultsTest.test_paged_results_control_api ... ok keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_with_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_with_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_ldaps keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_ldaps ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_tls keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_tls ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_domain ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_sql keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_sql ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_without_token keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_without_token ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_a_dict keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_a_dict ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_an_invalid_dict keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_an_invalid_dict ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_default_assignment_driver keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_default_assignment_driver ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_generates_uuids ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_no_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project_does_not_send_disable keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project_does_not_send_disable ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_event_not_valid keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_event_not_valid ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_user_exc ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_region ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_method_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_method_callback ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_received keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_received ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_manager_api_reference keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_manager_api_reference ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_provider_api_mixin keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_provider_api_mixin ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_method_not_callable keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_method_not_callable ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_microseconds_when_subsecond_is_true keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_microseconds_when_subsecond_is_true ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_truncates_microseconds_of_objects_passed_in keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_truncates_microseconds_of_objects_passed_in ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_remove_duplicate_dicts_from_list keystone.tests.unit.common.test_utils.UtilsTestCase.test_remove_duplicate_dicts_from_list ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_invalid_id keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_invalid_id ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_non_ascii_chars keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_non_ascii_chars ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_uuid keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_uuid ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_check keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_check ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_federated_domain_specified keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_federated_domain_specified ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_projects keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_projects ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_local keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_local ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_id_and_domain_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_id_and_domain_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_id ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_and_direct_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_and_direct_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_only_one_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_only_one_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_groups_allowed keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_groups_allowed ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_many_rules keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_many_rules ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_fail keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_fail ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_pass keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_pass ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_direct_group_mapping_missing_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_direct_group_mapping_missing_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id_and_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id_and_name ... ok keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_local_list_gets_squashed_into_a_single_dictionary keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_local_list_gets_squashed_into_a_single_dictionary ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate ... ok /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_explicit_target_attr keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_explicit_target_attr ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_no_hints keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_no_hints ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_no_user ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProvider.test_valid_data_encryption keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProvider.test_valid_data_encryption ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callbacks_subscription keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callbacks_subscription ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_duplicate keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_duplicate ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_shared_state keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_shared_state ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_check_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_check_policy_association ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_create_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_create_policy_association ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_invalid_action keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_invalid_action ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_policy keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_policy ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_group_exc ... ok Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_all_attrs ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_all_attributes ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_default_assignment_driver keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_default_assignment_driver ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group_doesnt_exist_exc ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user_no_user_exc ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_no_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_sql keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_sql ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_groups ... ok Deprecated: update_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_no_group ... ok Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_name_not_allowed_exc ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_bitmask_begins_with_0 keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_bitmask_begins_with_0 ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_utf8_conversion keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_utf8_conversion ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_different keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_different ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_complex keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_complex ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_diff_length keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_diff_length ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_unicode keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_unicode ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_order keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_order ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_type keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_type ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_descendant keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_descendant ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_not_parent keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_not_parent ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_empty_query_and_hints_set keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_empty_query_and_hints_set ... ok keystone/identity/backends/ldap/common.py:506: LDAPBytesWarning: Under Python 2, python-ldap uses bytes by default. This will be removed in Python 3 (no bytes for DN/RDN/field names). Please call initialize(..., bytes_mode=False) explicitly. self.conn = ldap.initialize(url) keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_no_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_no_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_tls keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_tls ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_member_target_type_and_member_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_member_target_type_and_member_target ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_change_password keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_change_password ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_filter_values keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_filter_values ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_group_exc ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_filter_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_filter_data ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_supplied_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_supplied_target ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_pre_instantiated_enforcer keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_pre_instantiated_enforcer ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_change_password keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_change_password ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_all_attributes ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_id_exc ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_retrive_oslo_req_context keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_retrive_oslo_req_context ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_all_attrs ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_inferred keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_inferred ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_no_group_exc ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_with_token keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_with_token ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_option_init_validation keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_option_init_validation ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_no_users ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_group ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_subject_token_target_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_subject_token_target_data ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_duplicate_option_cases keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_duplicate_option_cases ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_not_allowed ... skipped u'driver allows name update' keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_logged_when_loading_fernet_token_keys keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_logged_when_loading_fernet_token_keys ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_name_not_allowed_exc ... skipped u'Backend allows name update.' keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_not_in_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_edge_cases keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_edge_cases ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_strict ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_no_group ... ok Truncating user password to 4096 characters. keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_when_feature_disabled keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_when_feature_disabled ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_empty_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_empty_password ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_without_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_without_password ... ok Truncating user password to 4096 characters. keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_seconds_when_subsecond_is_false keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_seconds_when_subsecond_is_false ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_truncation keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_truncation ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_create keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_create ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_cannot_change_password_before_min_age keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_cannot_change_password_before_min_age ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_min_age keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_min_age ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_that_a_hash_can_not_be_validated_against_a_hash keystone.tests.unit.common.test_utils.UtilsTestCase.test_that_a_hash_can_not_be_validated_against_a_hash ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict_raises_exception keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict_raises_exception ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_get_user_unique_id_and_display_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_get_user_unique_id_and_display_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_without_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_without_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_name ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_fails_after_discarding_nonstring keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_fails_after_discarding_nonstring ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_groups_mapping_only_one_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_groups_mapping_only_one_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name_and_federated_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name_and_federated_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_using_remote_direct_mapping_that_doesnt_exist_fails keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_using_remote_direct_mapping_that_doesnt_exist_fails ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_whitelist_pass_through keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_whitelist_pass_through ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_warning_is_logged_when_encrypting_with_null_key keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_warning_is_logged_when_encrypting_with_null_key ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password_for_ignore_user_option keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password_for_ignore_user_option ... ok Truncating user password to 5 characters. keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_unicode keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_unicode ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_length_and_trunc_password_throws_validation_error keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_length_and_trunc_password_throws_validation_error ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_type keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_type ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_many_rules keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_many_rules ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping_multiples keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping_multiples ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_blacklist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_blacklist ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_regex_match keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_regex_match ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_returns_group_names keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_returns_group_names ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_and_direct_groups_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_and_direct_groups_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name ... ok Ignoring user name keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_when_local_list_gets_squashed_first_dict_wins keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_when_local_list_gets_squashed_first_dict_wins ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_policy_association ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_admin_password_reset_is_not_validated_by_password_history keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_admin_password_reset_is_not_validated_by_password_history ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_hints_none keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_hints_none ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLModelTestCase.test_policy_association_model keystone.tests.unit.endpoint_policy.backends.test_sql.SQLModelTestCase.test_policy_association_model ... ok keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_date_strings_returns_a_datetime keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_date_strings_returns_a_datetime ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_region keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_region ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_duplicate_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_name_and_domain_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_when_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_when_users ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_service keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_service ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_not_in_group ... skipped u'N/A: LDAP has no write support' Deprecated: update_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group ... ok Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_remove_optional_attribute ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_binary_attribute_values keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_binary_attribute_values ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_user_name_with_boolean_string keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_user_name_with_boolean_string ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0_and_enabled_bit_mask keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0_and_enabled_bit_mask ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_parsed_dns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_parsed_dns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_case_diff keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_case_diff ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_under_child keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_under_child ... ok keystone/identity/backends/ldap/common.py:506: LDAPBytesWarning: Under Python 2, python-ldap uses bytes by default. This will be removed in Python 3 (no bytes for DN/RDN/field names). Please call initialize(..., bytes_mode=False) explicitly. self.conn = ldap.initialize(url) keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_no_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_no_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_both_query_and_hints_set keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_both_query_and_hints_set ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_return_query_with_no_hints keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_return_query_with_no_hints ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_disable_password_history_and_repeat_same_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_disable_password_history_and_repeat_same_password ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_ldaps keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_ldaps ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_get_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_get_policy_association ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_list_associations_for_policy keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_list_associations_for_policy ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_no_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_wrong_password ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_id_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_change_password keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_change_password ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: update_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_domain_aware keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_domain_aware ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_no_groups ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_one_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_one_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_not_allowed ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant_pre_post keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant_pre_post ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_lowercase keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_lowercase ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parent keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parent ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parsed_dns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parsed_dns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_same ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_no_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_with_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_with_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_hints_and_query_is_none keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_hints_and_query_is_none ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_domain_aware ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_no_users ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_ldap_common.LDAPSizeLimitTest.test_search_s_sizelimit_exceeded keystone.tests.unit.identity.backends.test_ldap_common.LDAPSizeLimitTest.test_search_s_sizelimit_exceeded ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_but_start_with_password_none keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_but_start_with_password_none ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_default_assignment_driver keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_default_assignment_driver ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_generates_uuids ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_domain_aware ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_no_users ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_when_users ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_sql keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_sql ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_when_users ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_list_policies keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_list_policies ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_invalid_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_invalid_password ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_name_and_domain_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordCreatedAtIntTests.test_user_password_created_expired_at_int_matches_created_at keystone.tests.unit.identity.test_backend_sql.UserPasswordCreatedAtIntTests.test_user_password_created_expired_at_int_matches_created_at ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_domain_deletes_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_domain_deletes_configs ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name_no_user_exc ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_password_hashing_compat_not_set_used keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_password_hashing_compat_not_set_used ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_wrong_password ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_no_user_exc ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_partial_domain_config ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_duplicate_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_sql keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_sql ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_returns_valid_config_values keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_returns_valid_config_values ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_set_option_in_resource_option keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_set_option_in_resource_option ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_group ... ok keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_domain_config_in_database_disabled_by_default keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_domain_config_in_database_disabled_by_default ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_dot_name_domain keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_dot_name_domain ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_delete_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_delete_policy ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_default_assignment_driver keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_default_assignment_driver ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_no_groups ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_get_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_get_policy ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group_doesnt_exist_exc ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_update_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_update_policy ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_one_group ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_invalid_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_invalid_partial_domain_config ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_generates_uuids ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_sensitive_domain_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_sensitive_domain_configs ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_user ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_whitelisted_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_whitelisted_domain_config_crud ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_escaped_sequence_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_escaped_sequence_in_domain_config ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_when_users ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_sensitive_model keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_sensitive_model ... ok keystone.tests.unit.resource.test_core.TestResourceManagerNoFixtures.test_update_project_name_conflict keystone.tests.unit.resource.test_core.TestResourceManagerNoFixtures.test_update_project_name_conflict ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_domain_aware ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_groups ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_user ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_options_not_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_options_not_in_domain_config ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_users ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_already_exists ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_remove_optional_attribute ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_sensitive_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_sensitive_config ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_for_ignore_user keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_for_ignore_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_same_name_exc ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_disabled_due_to_inactivity ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_invalid_sensitive_substitution_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_invalid_sensitive_substitution_in_domain_config ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_whitelisted_domain_config_twice keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_whitelisted_domain_config_twice ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_reset keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_reset ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_whitelisted_model keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_whitelisted_model ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_enabled_after_create_update_user keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_enabled_after_create_update_user ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_build_restful_api_no_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_build_restful_api_no_prefix ... ok /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python2.7/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_not_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_not_disabled_due_to_inactivity ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_correct_json_home_document keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_correct_json_home_document ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_disabled_due_to_inactivity ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_not_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_not_disabled_due_to_inactivity ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_before_request_functions_twice keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_before_request_functions_twice ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lock_out_for_ignored_user keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lock_out_for_ignored_user ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration_failed_auth_cnt_resets keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration_failed_auth_cnt_resets ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_mapped_resource_routes keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_mapped_resource_routes ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_locking_out_user_after_max_failed_attempts keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_locking_out_user_after_max_failed_attempts ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_set_enabled_unlocks_user keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_set_enabled_unlocks_user ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_admin_reset keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_admin_reset ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_endpoint ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_endpoint_deleted keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_endpoint_deleted ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_delete_resource_option_existing_option_values keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_delete_resource_option_existing_option_values ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_non_expired_password keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_non_expired_password ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_update_delete_option_in_resource_option keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_update_delete_option_in_resource_option ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_multiple_sql_backend keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_multiple_sql_backend ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_valid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_valid_project ... ok keystone.tests.unit.policy.backends.test_sql.SQLModelTestCase.test_policy_model keystone.tests.unit.policy.backends.test_sql.SQLModelTestCase.test_policy_model ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_id_conflict keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_id_conflict ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_name_same_domain_conflict keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_name_same_domain_conflict ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default_and_no_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default_and_no_password ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_project_deleted keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_project_deleted ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_configured_algorithm_used keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_configured_algorithm_used ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_with_no_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_with_no_endpoint_project_association ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_cache_layer_get_sensitive_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_cache_layer_get_sensitive_config ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_get_auth_catalog_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_get_auth_catalog_using_endpoint_filter ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_unregistered_resource_option_deleted keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_unregistered_resource_option_deleted ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_domain_config_including_sensitive_option keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_domain_config_including_sensitive_option ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_loading_config_from_database keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_loading_config_from_database ... ok Invalid domain name (e35a9e2779ee44038082a12edf1d9507) found in config file name keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_nonexistent_domain keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_nonexistent_domain ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_all_defined_properties keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_all_defined_properties ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_null_domain keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_null_domain ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_fails_when_group_is_none keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_fails_when_group_is_none ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_scoped_token_with_no_catalog_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_scoped_token_with_no_catalog_using_endpoint_filter ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_config_registration keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_config_registration ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_sensitive_substitution_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_sensitive_substitution_in_domain_config ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_endpoint ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_invalid_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_invalid_domain_config ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_partial_domain_config ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_sensitive_domain_config_twice keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_sensitive_domain_config_twice ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_whitelisted_domain_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_whitelisted_domain_configs ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project_with_invalid_project_id keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project_with_invalid_project_id ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_sensitive_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_sensitive_domain_config_crud ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_invalid_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_invalid_partial_domain_config ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_invalid_endpoint ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_sensitive_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_sensitive_domain_config_crud ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_partial_domain_config ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_whitelisted_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_whitelisted_domain_config_crud ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions_must_be_added keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions_must_be_added ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_url_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_url_prefix ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions_must_be_added keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions_must_be_added ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_after_request_functions_twice keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_after_request_functions_twice ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_unenforced_api_decorator keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_unenforced_api_decorator ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_disabled_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_disabled_endpoint ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_blueprint_url_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_blueprint_url_prefix ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoint_groups_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_construct_resource_map keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_construct_resource_map ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_invalid_project ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_project_scoped_token_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_project_scoped_token_using_endpoint_filter ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_project ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_instantiate_and_register_to_app keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_instantiate_and_register_to_app ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_endpoint ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_endpoint_group ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_invalidates_cache ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_unexpected_body keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_unexpected_body ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_invalid_endpoint_group ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_invalid_project ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_group_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoint_groups_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_project_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_project_endpoint_group ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_duplicate_method keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_duplicate_method ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_empty_endpoint_groups_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_empty_endpoint_groups_in_project ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_nonlocal_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_nonlocal_user_model ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_default_scoped_token_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_default_scoped_token_using_endpoint_filter ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_from_project_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_from_project_invalidates_cache ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_group_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_policy_association_mapping keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_policy_association_mapping ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_endpoint_group ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_invalid_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_invalid_endpoint_project_association ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_region_and_service_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_region_and_service_association ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_user_model ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_associated_with_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_identity_provider keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_identity_provider ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_multiple_endpoint_project_associations keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_multiple_endpoint_project_associations ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_nonlocal_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_nonlocal_user_model ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_group_membership keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_group_membership ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_endpoint_group ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_with_invalid_project_id keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_with_invalid_project_id ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_invalidates_catalog_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_invalidates_catalog_cache ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_invalid_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_nonexistent_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_nonexistent_endpoint_group ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_crud keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_crud ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_purge_mappings keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_purge_mappings ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_from_project_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_from_project_invalidates_cache ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_revocation_event_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_revocation_event_model ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group_in_project ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_group_membership keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_group_membership ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_removing_an_endpoint_group_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_removing_an_endpoint_group_project ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_addition_auth_steps keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_addition_auth_steps ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_unsupported_auth_method keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_unsupported_auth_method ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_tags_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_tags_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_project ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_revocation_event_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_revocation_event_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_with_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_with_project_association ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_with_remote_user keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_with_remote_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_idp_remote_ids keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_idp_remote_ids ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_federated_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_federated_user_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_group_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_group_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group_in_project ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_revocation_event_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_revocation_event_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_service_provider keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_service_provider ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoint_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_invalid_policy_to_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_invalid_policy_to_endpoint_association ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_explicit_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_explicit_endpoint_association ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_cache_when_id_mapping_crud keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_cache_when_id_mapping_crud ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_associated_with_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_projects_associated_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_projects_associated_with_endpoint_group ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_protocol keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_protocol ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_delete_public_id_is_silent keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_delete_public_id_is_silent ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_local_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_local_user_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_mapping keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_mapping ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_unicode keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_unicode ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_password_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_password_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.JsonHomeTests.test_get_json_home keystone.tests.unit.test_associate_project_endpoint_extension.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_addition_auth_steps keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_addition_auth_steps ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_duplicate_method keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_duplicate_method ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_unsupported_auth_method keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_unsupported_auth_method ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_group_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_group_model ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_without_identity_provider_or_protocol keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_without_identity_provider_or_protocol ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_supporting_multiple_methods keystone.tests.unit.test_auth_plugin.TestMapped.test_supporting_multiple_methods ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_tags_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_tags_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_id_mapping keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_id_mapping ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_local_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_local_user_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_local_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_local_user_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_nonlocal_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_nonlocal_user_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_role_assignment_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_role_assignment_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_tags_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_tags_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_password_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_password_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_role_assignment_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_role_assignment_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_group_entity_type keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_group_entity_type ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_user_entity_type keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_user_entity_type ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_group_membership keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_group_membership ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalid_public_key keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalid_public_key ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalidate_cache_when_purge_mappings keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalidate_cache_when_purge_mappings ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_delete_association_by_entity keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_delete_association_by_entity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_password_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_password_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_overwriting_policy_to_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_overwriting_policy_to_endpoint_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_endpoint_association_crud keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_endpoint_association_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_service_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_service_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_group_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_group_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_create_duplicate_mapping keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_create_duplicate_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_federated_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_federated_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_role_assignment_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_role_assignment_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_domain_mapping_list_is_used keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_domain_mapping_list_is_used ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_filtered_and_limited ... skipped u'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_limit_for_domains ... skipped u'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma ... skipped u'Only valid if it is guaranteed to be talking to the fakeldap backend' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_default_sql_plus_sql_specific_driver_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_default_sql_plus_sql_specific_driver_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_domain_mapping_list_is_used keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_domain_mapping_list_is_used ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_filtered_and_limited ... skipped u'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multiple_sql_specific_drivers_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multiple_sql_specific_drivers_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_limit_for_domains ... skipped u'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_wrong_credentials keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_wrong_credentials ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_build_tree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_on keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_on ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma ... skipped u'Only valid if it is guaranteed to be talking to the fakeldap backend' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_base_ldap_connection_deref_option keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_base_ldap_connection_deref_option ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_off keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_off ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_project_actions keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_project_actions ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_case_sensitivity keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_leaf_project_with_different_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_domain_hierarchy ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_escape_member_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_escape_member_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_subproject_acting_as_domain_fails ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_debug_level_set keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_debug_level_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_tag keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_name_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_by_attr keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_by_attr ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_id_from_dn_for_multivalued_attribute_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_id_from_dn_for_multivalued_attribute_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_limit_for_domains ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_for_project_acting_as_a_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_filtered_and_limited ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_id_attribute_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_id_attribute_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user_no_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_acting_as_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_identity_manager_catches_forbidden_when_deleting_a_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_identity_manager_catches_forbidden_when_deleting_a_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_is_domain_sub_project_has_parent_domain_id ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_no_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_parse_extra_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_parse_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_as_a_domain_uniqueness_constraints ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_rename_invalidates_get_project_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_no_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_attribute_update keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_is_domain_field keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_is_domain_field ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_mixed_case_attribute keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_mixed_case_attribute ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_no_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_auth_emulated keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_auth_emulated ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_enable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enable_attribute_mask keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enable_attribute_mask ... skipped u'Enabled emulation conflicts with enabled mask' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_projects_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_projects_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_utf8 keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_utf8 ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_description_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_description_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_get_group keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_get_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_expired keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_expired ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_filter_value_wider_than_field keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_filter_value_wider_than_field ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_not_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_same_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_name_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_name_in_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_in_create keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_in_create ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_build_tree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_api_get_connection_no_user_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_api_get_connection_no_user_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_with_missing_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_with_missing_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert_default_str_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert_default_str_value ... skipped u'N/A: Covered by test_user_enabled_invert' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_users_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_users_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping_description_is_returned keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping_description_is_returned ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_user_groups keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_user_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_map keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_map ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPPosixGroupsTest.test_posix_member_id keystone.tests.unit.test_backend_ldap.LDAPPosixGroupsTest.test_posix_member_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_exact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_exact_filtered ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_exact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_exact_filtered ... skipped u'Not supported by LDAP identity driver' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_inexact_filtered ... skipped u'Not supported by LDAP identity driver' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_leaf_project_with_different_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_groups_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_groups_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_domain_hierarchy ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_entities_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_entities_filtered ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_project_crud ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_tag keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_subproject_acting_as_domain_fails ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_default_domain_by_name ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_is_domain_sub_project_has_parent_domain_id ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_name_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_dynamic_mapping_build keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_dynamic_mapping_build ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_acting_as_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_for_project_acting_as_a_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_crud ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_rename_invalidates_get_project_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_filtered_and_limited ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_limit_for_domains ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_enable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_as_a_domain_uniqueness_constraints ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_attribute_update keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_no_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_same_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_added keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_added ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_unset_project_ids_for_all_backends keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_unset_project_ids_for_all_backends ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_existing_uuids_work keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_existing_uuids_work ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_inheritance keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_inheritance ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_override keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_override ... ok /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_scanning_of_config_dir keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_scanning_of_config_dir ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_build_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_clears_sql_registration keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_clears_sql_registration ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_added keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_added ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_unset_project_ids_for_all_backends keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_unset_project_ids_for_all_backends ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_config_has_no_impact_if_database_support_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_config_has_no_impact_if_database_support_disabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_inheritance keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_inheritance ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_override keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_override ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_segregation keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_existing_uuids_work keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_existing_uuids_work ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_tag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_reloading_domain_config keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_reloading_domain_config ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_same_domain_gets_sql_driver keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_same_domain_gets_sql_driver ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_orphaned_registration_does_not_prevent_getting_sql_driver keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_orphaned_registration_does_not_prevent_getting_sql_driver ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_attribute_update keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_scanning_of_config_dir keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_scanning_of_config_dir ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_setting_multiple_sql_driver_raises_exception keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_setting_multiple_sql_driver_raises_exception ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_no_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_project_actions keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_project_actions ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_leaf_project_with_different_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_wrong_credentials keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_wrong_credentials ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_case_sensitivity keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_build_tree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_subproject_acting_as_domain_fails ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_same_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_domain_hierarchy ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_base_ldap_connection_deref_option keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_base_ldap_connection_deref_option ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_off keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_off ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_on keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_on ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_debug_level_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_debug_level_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_by_attr keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_by_attr ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_id_from_dn_for_multivalued_attribute_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_id_from_dn_for_multivalued_attribute_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user_no_dn ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_limit_for_domains ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_acting_as_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_filtered_and_limited ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_end_user_auth_use_pool_not_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_end_user_auth_use_pool_not_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_id_attribute_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_id_attribute_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_name_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_identity_manager_catches_forbidden_when_deleting_a_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_identity_manager_catches_forbidden_when_deleting_a_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_max_connection_error_raised keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_max_connection_error_raised ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_tls_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_tls_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_password_change_with_pool keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_password_change_with_pool ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_as_a_domain_uniqueness_constraints ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_not_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_not_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_connection_lifetime_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_connection_lifetime_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_delay_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_delay_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_expands_correctly keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_expands_correctly ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_no_dn ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_timeout_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_timeout_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_description_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_description_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_expired keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_expired ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_name_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_name_in_dn ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_with_missing_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_with_missing_id ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete_policy_returns_not_found ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_list keystone.tests.unit.test_backend_rules.RulesPolicy.test_list ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_update_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_update_policy_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping_description_is_returned keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping_description_is_returned ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_not_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_not_in_dn ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_region ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_service_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_service_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_id ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_region_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_api_get_connection_no_user_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_api_get_connection_no_user_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_no_dn ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enable_attribute_mask keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enable_attribute_mask ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_region_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_region_crud ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_with_endpoint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_utf8 keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_utf8 ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_catalog_with_empty_public_url keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_catalog_with_empty_public_url ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_enabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_parse_extra_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_parse_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_in_create keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_in_create ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_endpoint_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_endpoint_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_create_credential_is_encrypted_when_stored keystone.tests.unit.test_backend_sql.SqlCredential.test_create_credential_is_encrypted_when_stored ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_max_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_max_set ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_region_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_sql_injection_attack keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_update keystone.tests.unit.test_backend_rules.RulesPolicy.test_update ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_endpoints keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_endpoints ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_set ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_delete_service_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_delete_service_with_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_regions_filtered_by_parent_region_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_pool_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_pool_set ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_region_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_region_crud ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_filtering keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_filtering ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_conflict_happend keystone.tests.unit.test_backend_sql.SqlDecorators.test_conflict_happend ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_inexact_filtered ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_catalog_ignored_malformed_urls keystone.tests.unit.test_backend_sql.SqlCatalog.test_catalog_ignored_malformed_urls ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_rename_invalidates_get_project_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_service ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_endpoint_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_endpoint_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_exact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_exact_filtered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_service_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_service_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_endpoint_disabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_endpoint_disabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_domain_scoped_token keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_domain_scoped_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_disabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_disabled ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_is_domain_field keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_is_domain_field ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_inexact_filtered ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user_and_type keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user_and_type ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_is_decrypted keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_is_decrypted ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization_fail keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization_fail ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_not_conflict_error keystone.tests.unit.test_backend_sql.SqlDecorators.test_not_conflict_error ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_group_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_group_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert_default_str_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert_default_str_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_map keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_map ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_inexact_filtered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_null_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_null_user_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_mixed_case_attribute keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_mixed_case_attribute ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_case_sensitivity ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_utf8_encoded_is_used_in_pool keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_utf8_encoded_is_used_in_pool ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_create keystone.tests.unit.test_backend_rules.RulesPolicy.test_create ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_get keystone.tests.unit.test_backend_rules.RulesPolicy.test_get ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_get_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_get_policy_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_exact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_exact_filtered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_avoid_creating_circular_references_in_regions_update keystone.tests.unit.test_backend_sql.SqlCatalog.test_avoid_creating_circular_references_in_regions_update ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_circular_regions_can_be_deleted keystone.tests.unit.test_backend_sql.SqlCatalog.test_circular_regions_can_be_deleted ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_true ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_region_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_enable_cascade_with_parent_disabled ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_with_duplicate_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_with_duplicate_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_get_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_with_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_in_different_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_case_sensitivity ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_region ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_service ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_invalid_parent ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_leaf_projects ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_region ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_with_user_project_domain_links ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_project_depth keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_project_depth ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_service ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user_fails_with_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user_fails_with_domain_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_value_wider_than_field keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_value_wider_than_field ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_under_regular_project_hierarchy_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_domain_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_not_leaf_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_disabled_one ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered_by_domain keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered_by_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_user_association keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_user_association ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_domain_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_removes_role_assignments ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_group_project_domain_links ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_user_and_group_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_leaf_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_group_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_group_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_not_leaf_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_grant_no_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_hierarchy_depth ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_association ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_user_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_user_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_enable_project_with_disabled_parent ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_user_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_user_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_in_different_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_in_different_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_tag keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_domain_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_hidden_project_domain_root_is_really_hidden keystone.tests.unit.test_backend_sql.SqlIdentity.test_hidden_project_domain_root_is_really_hidden ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group_fails_with_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group_fails_with_domain_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_with_circular_reference ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_group_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_hierarchical_projects_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_none_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_null_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_null_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_inherited_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_inherited_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_grant_no_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_leaf_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user ... ok /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user_returns_empty_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user_returns_empty_list ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_call_count keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_call_count ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group_returns_empty_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group_returns_empty_list ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_delete_hierarchy ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_alternate_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_attribute_update keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_sql_user_to_dict_null_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_sql_user_to_dict_null_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_group_between_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_password_hashed keystone.tests.unit.test_backend_sql.SqlIdentity.test_password_hashed ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_parent ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_no_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_delete_implied_role_returns_not_found keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_delete_implied_role_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_inherited_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_inherited_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_group_and_cross_domain_project ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_assignments_for_tree keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_assignments_for_tree ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_user_and_cross_domain_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_extra keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_extra ... ok /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_duplicate keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_create keystone.tests.unit.test_backend_sql.SqlPolicy.test_create ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_get keystone.tests.unit.test_backend_sql.SqlPolicy.test_get ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_extra keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_extra ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_user_between_domains ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_get_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_get_policy_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_circular_inferences keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_circular_inferences ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_same_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_group_grants_on_project_domain ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_region keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_region ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_project keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_when_reference_limit_exist keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_when_reference_limit_exist ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_null_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_null_password ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_group keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_group ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_storing_null_domain_id_in_project_ref keystone.tests.unit.test_backend_sql.SqlIdentity.test_storing_null_domain_id_in_project_ref ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_domain_specific_with_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_domain_specific_with_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_invalid_input_return_bad_request keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_invalid_input_return_bad_request ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_grants ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_user keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_user ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_consume_use keystone.tests.unit.test_backend_sql.SqlTrust.test_consume_use ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enabled_cascade ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_user_project_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_user_project_grants ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_role_assignment_using_inherited_sourced_groups keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_role_assignment_using_inherited_sourced_groups ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_duplicate_trusts_not_allowed keystone.tests.unit.test_backend_sql.SqlTrust.test_duplicate_trusts_not_allowed ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_role_assignments_user_domain_to_project_inheritance keystone.tests.unit.test_backend_sql.SqlInheritance.test_role_assignments_user_domain_to_project_inheritance ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_expires_at_int_matches_expires_at keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_expires_at_int_matches_expires_at ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_project_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_project_grants ... ok /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_positive keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_positive ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_description keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_description ... ok /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_region_raises_validation_error keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_region_raises_validation_error ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_catalog_ignored_malformed_urls keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_catalog_ignored_malformed_urls ... skipped u'catalog caching enabled.' keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_enable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_service_raises_validation_error keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_service_raises_validation_error ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_limit ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_circular_regions_can_be_deleted keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_circular_regions_can_be_deleted ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlLimit.test_registering_unsupported_enforcement_model_fails keystone.tests.unit.test_backend_sql.SqlLimit.test_registering_unsupported_enforcement_model_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_endpoints keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_endpoints ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_federated_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_federated_user_model ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_services_with_hints keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_services_with_hints ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_project keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_project ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_project_tags_model keystone.tests.unit.test_backend_sql.SqlModels.test_project_tags_model ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_region_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_region_crud ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_filtering keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_filtering ... skipped u"Templated backend doesn't support filtering" keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_implied_role_crd keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_implied_role_crd ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_user_model ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_filter keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_filter ... ok keystone.tests.unit.test_backend_sql.SqlModuleInitialization.test_initialize_module keystone.tests.unit.test_backend_sql.SqlModuleInitialization.test_initialize_module ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limits keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limits ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_directed_graph_of_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_directed_graph_of_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_list keystone.tests.unit.test_backend_sql.SqlPolicy.test_list ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_update_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_update_policy_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_implied_roles_filtered_by_role keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_implied_roles_filtered_by_role ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_without_description keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_without_description ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_not_idempotent_when_password_does_change keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_not_idempotent_when_password_does_change ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles_on_domain keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles_on_domain ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust_not_found keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust_not_found ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_domain keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_domain ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_negative keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_negative ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_project keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_project ... ok /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_recovers_user keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_recovers_user ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_region_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_region_crud ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_domain keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_domain ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_returns_not_found ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_returns_not_found ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_regions_filtered_by_parent_region_id ... skipped u'Templated backend does not support hints' keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_config_upload ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_cli.CliDomainConfigTooManyOptionsTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigTooManyOptionsTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CliDomainConfigUploadNothing.test_uploading_all_from_an_empty_directory keystone.tests.unit.test_cli.CliDomainConfigUploadNothing.test_uploading_all_from_an_empty_directory ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_raised ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_domain_assignments keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_domain_assignments ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_service ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_not_raised ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_deactivated ... ok keystone.tests.unit.test_cli.TestGroupMappingPurgeFunctional.test_purge_by_group_type keystone.tests.unit.test_cli.TestGroupMappingPurgeFunctional.test_purge_by_group_type ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_other_combinations_passes keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_other_combinations_passes ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_domain_name_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_domain_name_argument_succeeds ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_local_id_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_local_id_argument_succeeds ... ok keystone.tests.unit.test_cli.TestTokenFlush.test_token_flush_emits_warning keystone.tests.unit.test_cli.TestTokenFlush.test_token_flush_emits_warning ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_raised ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_mixed_assignments keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_mixed_assignments ... ok keystone.tests.unit.test_cli.CliDomainConfigInvalidDomainTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigInvalidDomainTestCase.test_config_upload ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_with_empty_body_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_with_empty_body_returns_bad_request ... ok keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_no_overwrite_config keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_no_overwrite_config ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_are_unique keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_are_unique ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_raised ... ok keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_public_certificate_path keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_public_certificate_path ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_grants ... ok Could not find directory /etc/keystone/domains Warning: The following non-config files were found: openstack.domains.conf If they are intended to be config files then rename them to the form of `keystone..conf`. Otherwise, ignore this warning keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_raised ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_and_password_expires_days_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_and_password_expires_days_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_equal_to_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_equal_to_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_not_set keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_not_set ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_set keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_set ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_valid_password_regular_expression keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_valid_password_regular_expression ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_response keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_response ... ok Invalid domain name: d6e4c98a2c194a83a9d394598ca6400e keystone.tests.unit.test_cli.TestMappingPopulate.test_bad_domain_name keystone.tests.unit.test_cli.TestMappingPopulate.test_bad_domain_name ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_type_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_type_argument_succeeds ... ok keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_raised keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_raised ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_ca_cert keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_ca_cert ... ok keystone.tests.unit.test_config.ConfigTestCase.test_profiler_config_default keystone.tests.unit.test_config.ConfigTestCase.test_profiler_config_default ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_user_ids_for_project_with_inheritance keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_user_ids_for_project_with_inheritance ... ok /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_signing_cert keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_signing_cert ... ok /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_driver_hints.ListHintsTests.test_create_iterate_satisfy keystone.tests.unit.test_driver_hints.ListHintsTests.test_create_iterate_satisfy ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.ExceptionTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_string keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_not_found keystone.tests.unit.test_exception.SecurityErrorTestCase.test_not_found ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_not_found keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_not_found ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_exception_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_exception_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_string keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_validation_error keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_validation_error ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_proper_secret_returns_unauthorized keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_proper_secret_returns_unauthorized ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_description_none keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_description_none ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model_without_token_fails keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model_without_token_fails ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_default_enforcement_model_is_flat keystone.tests.unit.test_backend_sql.SqlLimit.test_default_enforcement_model_is_flat ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_request keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_request ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v1 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v1 ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_duplicate keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v4 ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_multi_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_multi_limit ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_token_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_token_v4 ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit_returns_not_found ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v4 ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_limits keystone.tests.unit.test_driver_hints.ListHintsTests.test_limits ... ok keystone.tests.unit.test_entry_points.TestEntryPoints.test_entry_point_middleware keystone.tests.unit.test_entry_points.TestEntryPoints.test_entry_point_middleware ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_no_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_no_message ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_delete_limit keystone.tests.unit.test_limits.LimitsTestCase.test_delete_limit ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.SecurityErrorTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_validation_error keystone.tests.unit.test_exception.SecurityErrorTestCase.test_validation_error ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_group_model keystone.tests.unit.test_backend_sql.SqlModels.test_group_model ... ok keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_nested_translation_of_SecurityErrors keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_nested_translation_of_SecurityErrors ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_forbidden_title keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_no_debug ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_multi_filter_with_project_id keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_multi_filter_with_project_id ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_nonlocal_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_nonlocal_user_model ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_password_model keystone.tests.unit.test_backend_sql.SqlModels.test_password_model ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_update_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_update_limit ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_revocation_event_model keystone.tests.unit.test_backend_sql.SqlModels.test_revocation_event_model ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_default_limit_model_response_schema keystone.tests.unit.test_limits.LimitModelTestCase.test_get_default_limit_model_response_schema ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_role_assignment_model keystone.tests.unit.test_backend_sql.SqlModels.test_role_assignment_model ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_project_id_filter keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_project_id_filter ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete_policy_returns_not_found ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_update keystone.tests.unit.test_backend_sql.SqlPolicy.test_update ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_without_description keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_without_description ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_multi_registered_limits_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_multi_registered_limits_duplicate ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_description keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_description ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_crud keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_crud ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_description_none keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_description_none ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_registered_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_returns_not_found ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_with_invalid_input keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_with_invalid_input ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limits keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limits ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_show_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_show_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_local_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_local_user_model ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_registered_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_referenced_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_referenced_limit ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_project_model keystone.tests.unit.test_backend_sql.SqlModels.test_project_model ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_get_deleted_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_get_deleted_trust ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustee keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustee ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_user_group_membership keystone.tests.unit.test_backend_sql.SqlModels.test_user_group_membership ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustor keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustor ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_registered_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit_with_referenced_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit_with_referenced_limit ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_delete_service_with_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_delete_service_with_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_service keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_service ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_service_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_service_crud ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_invalid_parent_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_invalid_parent_region_returns_not_found ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_endpoint ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_project keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_project ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_group_association_by_project keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_group_association_by_project ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit_returns_not_found ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_with_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_with_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_list_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_list_registered_limit ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_break_hierarchical_tree ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_filter keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_filter ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_registered_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog_ignores_endpoints_with_invalid_urls keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog_ignores_endpoints_with_invalid_urls ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_endpoint_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_endpoint_returns_not_found ... skipped u"Templated backend doesn't use IDs for endpoints." keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_multi_region_v3_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_multi_region_v3_catalog ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_limit ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog_endpoint_disabled keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog_endpoint_disabled ... skipped u"Templated backend doesn't have disabled endpoints" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_region ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_service ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_when_reference_limit_exist keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_when_reference_limit_exist ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_region ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlTrust.test_create_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_create_trust ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_description keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_description ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_get_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_get_trust ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trusts ... ok /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_idempotent_when_password_does_not_change keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_idempotent_when_password_does_not_change ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_avoid_creating_circular_references_in_regions_update keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_avoid_creating_circular_references_in_regions_update ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_region ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_service ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_region_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_region_exists ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_with_duplicate_id keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_with_duplicate_id ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_not_found keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_not_found ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_region_returns_not_found ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_region_returns_not_found ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_invalid_scope_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_invalid_scope_fail ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_with_default_user_type_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_with_default_user_type_success ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_service_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_service_returns_not_found ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_idempotent_when_password_does_not_change keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_idempotent_when_password_does_not_change ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_domain_as_project keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_domain_as_project ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainname_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainname_success ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_crud ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_cli.CachingDoctorTests.test_caching_symptom_caching_enabled_without_a_backend keystone.tests.unit.test_cli.CachingDoctorTests.test_caching_symptom_caching_enabled_without_a_backend ... ok keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_caching_disabled keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_caching_disabled ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_name_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_name_fail ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_project_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_project_exists ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_and_proj_dom_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_and_proj_dom_id_success ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_not_idempotent_when_password_does_change keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_not_idempotent_when_password_does_change ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_role_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_role_exists ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_only_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_only_fail ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_malformed_json keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_malformed_json ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_request_with_params keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_request_with_params ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_unrecognized_content_type_without_body keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_unrecognized_content_type_without_body ... ok keystone.tests.unit.test_policy.PolicyFileTestCase.test_modified_policy_reloads keystone.tests.unit.test_policy.PolicyFileTestCase.test_modified_policy_reloads ... ok keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_warning_message_is_logged_if_enforce_scope_is_false keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_warning_message_is_logged_if_enforce_scope_is_false ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_early_AND_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_early_AND_enforcement ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_early_OR_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_early_OR_enforcement ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_nonexistent_action_throws keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_nonexistent_action_throws ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_description keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_description ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_user_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_user_exists ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_domain keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_domain ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_recovers_user keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_recovers_user ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_project_and_user_and_role keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_project_and_user_and_role ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_service_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_service_exists ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_check_when_database_is_empty keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_check_when_database_is_empty ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_contract keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_contract ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_migrate keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_migrate ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_endpoint_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_endpoint_exists ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_expand keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_expand ... ok keystone.tests.unit.test_cli.CliDomainConfigAllTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigAllTestCase.test_config_upload ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustee keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustee ... ok keystone.tests.unit.test_cli.CliLoggingTestCase.test_absent_config_logs_warning keystone.tests.unit.test_cli.CliLoggingTestCase.test_absent_config_logs_warning ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_not_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_not_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_raised ... ok keystone.tests.unit.test_cli.DatabaseDoctorTests.test_symptom_is_raised_if_database_connection_is_SQLite keystone.tests.unit.test_cli.DatabaseDoctorTests.test_symptom_is_raised_if_database_connection_is_SQLite ... ok keystone.tests.unit.test_cli.DebugDoctorTests.test_symptom_debug_mode_is_enabled keystone.tests.unit.test_cli.DebugDoctorTests.test_symptom_debug_mode_is_enabled ... ok keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_private_key_file_path keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_private_key_file_path ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_raised ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_unique_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_unique_constraint ... ok keystone.tests.unit.test_cli.TestMappingPopulate.test_mapping_populate keystone.tests.unit.test_cli.TestMappingPopulate.test_mapping_populate ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_type_user keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_type_user ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_and_other_argument_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_and_other_argument_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_no_arguments_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_no_arguments_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_public_id_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_public_id_argument_succeeds ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_existing_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_existing_federated_user ... ok keystone.tests.unit.test_cli.CliDomainConfigNoOptionsTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigNoOptionsTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_not_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_raised ... ok keystone.tests.unit.test_config.DeprecatedOverrideTestCase.test_sql keystone.tests.unit.test_config.DeprecatedOverrideTestCase.test_sql ... ok keystone.tests.unit.test_cli.CliLoggingTestCase.test_present_config_does_not_log_warning keystone.tests.unit.test_cli.CliLoggingTestCase.test_present_config_does_not_log_warning ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_match keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_match ... ok keystone.tests.unit.test_config.DeprecatedTestCase.test_sql keystone.tests.unit.test_config.DeprecatedTestCase.test_sql ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_not_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_not_raised ... ok Error: The following config files are formatted incorrectly: keystone.domains.conf keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_not_raised ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_invalid_password_regular_expression keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_invalid_password_regular_expression ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_update_federated_user_display_name keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_update_federated_user_display_name ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsMySQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsMySQL.test_walk_versions ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsPostgreSQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsPostgreSQL.test_walk_versions ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_greater_than_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_greater_than_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_less_than_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_less_than_password_expires_days ... ok keystone.tests.unit.test_cli.TestDomainConfigFinder.test_finder_ignores_files keystone.tests.unit.test_cli.TestDomainConfigFinder.test_finder_ignores_files ... ok usage: run.py mapping_purge [-h] [--all] [--domain-name DOMAIN_NAME] [--public-id PUBLIC_ID] [--local-id LOCAL_ID] [--type {user,group}] run.py mapping_purge: error: unrecognized arguments: --invalid-option some value keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_invalid_argument_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_invalid_argument_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_only_all_passes keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_only_all_passes ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_json_request_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_json_request_returns_bad_request ... ok keystone.tests.unit.test_cli.TestUserMappingPurgeFunctional.test_purge_by_user_type keystone.tests.unit.test_cli.TestUserMappingPurgeFunctional.test_purge_by_user_type ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_not_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_not_raised keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_not_raised ... ok keystone.tests.unit.test_config.ConfigTestCase.test_config_default keystone.tests.unit.test_config.ConfigTestCase.test_config_default ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v1 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v1 ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_missing_file keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_missing_file ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_multiple_creates keystone.tests.unit.test_driver_hints.ListHintsTests.test_multiple_creates ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_all_json_renderings keystone.tests.unit.test_exception.ExceptionTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_message keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_title keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_string keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_that_regular_Errors_can_be_deep_copied keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_that_regular_Errors_can_be_deep_copied ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_all_json_renderings keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_binary_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_binary_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_debug ... ok stdin:3:1: K002 block comments should start with '# ' keystone.tests.unit.test_hacking_checks.TestBlockCommentsBeginWithASpace.test keystone.tests.unit.test_hacking_checks.TestBlockCommentsBeginWithASpace.test ... ok stdin:3:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. stdin:4:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. stdin:5:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. keystone.tests.unit.test_hacking_checks.TestDictConstructorWithSequenceCopy.test keystone.tests.unit.test_hacking_checks.TestDictConstructorWithSequenceCopy.test ... ok stdin:10:10: K005 Using translated string in logging stdin:13:21: K005 Using translated string in logging stdin:14:13: K005 Using translated string in logging stdin:10:9: K005 Using translated string in logging stdin:12:27: K005 Using translated string in logging stdin:11:15: K005 Using translated string in logging stdin:11:17: K005 Using translated string in logging stdin:13:13: K005 Using translated string in logging stdin:10:13: K005 Using translated string in logging keystone.tests.unit.test_hacking_checks.TestTranslationChecks.test_for_translations keystone.tests.unit.test_hacking_checks.TestTranslationChecks.test_for_translations ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_request_body_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_request_body_returns_bad_request ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_region keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_region ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_proper_secret keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_proper_secret ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.FullMigration.test_db_sync_check ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_response keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_response ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_forbidden_title keystone.tests.unit.test_exception.ExceptionTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_not_found keystone.tests.unit.test_exception.ExceptionTestCase.test_not_found ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_validation_error keystone.tests.unit.test_exception.ExceptionTestCase.test_validation_error ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_all_json_renderings keystone.tests.unit.test_exception.SecurityErrorTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_argument_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_argument_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_message keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_message ... ok stdin:7:11: K001 Using mutable as a function/method default stdin:10:16: K001 Using mutable as a function/method default stdin:10:30: K001 Using mutable as a function/method default stdin:13:16: K001 Using mutable as a function/method default stdin:16:16: K001 Using mutable as a function/method default stdin:16:32: K001 Using mutable as a function/method default stdin:22:15: K001 Using mutable as a function/method default stdin:22:32: K001 Using mutable as a function/method default stdin:22:54: K001 Using mutable as a function/method default stdin:25:15: K001 Using mutable as a function/method default stdin:25:37: K001 Using mutable as a function/method default stdin:28:11: K001 Using mutable as a function/method default stdin:28:28: K001 Using mutable as a function/method default stdin:29:22: K001 Using mutable as a function/method default stdin:32:12: K001 Using mutable as a function/method default keystone.tests.unit.test_hacking_checks.TestCheckForMutableDefaultArgs.test keystone.tests.unit.test_hacking_checks.TestCheckForMutableDefaultArgs.test ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_with_default_parent keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_with_default_parent ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_show_limit keystone.tests.unit.test_limits.LimitsTestCase.test_show_limit ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_returns_default_model keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_returns_default_model ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_without_token_fails keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_without_token_fails ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_return_count keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_return_count ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_015_update_federated_user_domain ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_domain_as_project keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_domain_as_project ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped u'sqlite backend does not support foreign keys' keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_not_found keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_not_found ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_invalid_input keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_invalid_input ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_duplicate keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_duplicate ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_multi_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_multi_registered_limit ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_client_issuer_not_trusted keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_client_issuer_not_trusted ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_035_add_system_column_to_credential_table ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_without_region keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_without_region ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_any_user_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_any_user_success ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_no_group_found_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_no_group_found_fail ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_return_count keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_return_count ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_both_domain_and_project_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_both_domain_and_project_request ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_invalid_input keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_invalid_input ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_request_non_admin keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_request_non_admin ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_no_content_type keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_no_content_type ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_with_invalid_input keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_with_invalid_input ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_045_add_description_to_limit ... ok keystone.tests.unit.test_policy.GeneratePolicyFileTestCase.test_policy_generator_from_command_line keystone.tests.unit.test_policy.GeneratePolicyFileTestCase.test_policy_generator_from_command_line ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_json_examples_have_matching_entries keystone.tests.unit.test_policy.PolicyJsonTestCase.test_json_examples_have_matching_entries ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_not_found keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_not_found ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_domain keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_domain ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_email keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_email ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_unique_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_unique_constraint ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_nonlocal_user_unique_user_id_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_nonlocal_user_unique_user_id_constraint ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_046_copies_data_from_password_to_password_hash ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_012_add_domain_id_to_idp ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_invalid_input ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_014_add_domain_id_to_user_table ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_with_default_parent keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_with_default_parent ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_invalid_input ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_016_add_user_options ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_duplicate keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_duplicate ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_contract_ahead_of_migrate_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_contract_ahead_of_migrate_fails ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_045_add_description_to_limit ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_kilo_squash keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_kilo_squash ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97 ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_db_sync_check ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_033_adds_limits_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_federated_user_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97 ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_revoke_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_036_rename_application_credentials_column ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.FullMigration.test_out_of_sync_db_migration_fails ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_blank_db_to_start ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_oauth_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_revoke_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_045_add_description_to_limit ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_federation_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_oauth_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_kilo_squash keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_kilo_squash ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_return_count keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_return_count ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96 ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_project_id_filter keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_project_id_filter ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_trust_unique_constraint_upgrade ... ok keystone.tests.unit.test_sql_upgrade.SqlContractSchemaUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlContractSchemaUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_drop_domain_table ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_already_migrated ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_context_already_exists keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_context_already_exists ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_upgrade ... ok keystone.tests.unit.test_sql_upgrade.SqlDataMigrationUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlDataMigrationUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_region keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_region ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_upgrade ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_attri_not_found_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_attri_not_found_fail ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_config_registration keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_config_registration ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_domain_disable_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_domain_disable_fail ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_skip_user_already_exist_in_local_user ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_success ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_local_user_and_password_tables ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_with_null_password_to_password_tables ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_blank_db_to_start ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainid_success ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_oauth_tables ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limit ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_105_add_password_date_columns ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_username_and_domainid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_username_and_domainid_success ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_domain_as_project_upgrade ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_issuer_attribute_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_issuer_attribute_request ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_federation_already_migrated ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_108_add_failed_auth_columns ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_tokenless_attributes_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_tokenless_attributes_request ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_kilo_squash keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_kilo_squash ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_109_add_password_self_service_column ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_id_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_id_fail ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_only_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_only_success ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104 ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_drops_unique_constraint ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_id_success ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_drops_unique_constraint ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_106_allow_password_column_to_be_nullable ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_name_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_name_success ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_107_add_user_date_columns ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_inconsistent_constraint_name ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_max keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_max ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_strings_are_url_safe keystone.tests.unit.test_token_provider.TestTokenProvider.test_strings_are_url_safe ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_unsupported_token_provider keystone.tests.unit.test_token_provider.TestTokenProvider.test_unsupported_token_provider ... ok keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_trailing_slash_normalization keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_trailing_slash_normalization ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_user_disable_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_user_disable_fail ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_override keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_override ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_all_targets_documented keystone.tests.unit.test_policy.PolicyJsonTestCase.test_all_targets_documented ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_policies_loads keystone.tests.unit.test_policy.PolicyJsonTestCase.test_policies_loads ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_bad_action_throws keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_bad_action_throws ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_templatized_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_templatized_enforcement ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_constraint_exists ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_project keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_project ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_revoke_already_migrated ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_domain_scoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_domain_scoped_token_auth_context ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_upgrade_add_initial_tables ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path_initial_version_0 keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path_initial_version_0 ... ok keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_rewrite_empty_path keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_rewrite_empty_path ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_delete_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_delete_limit ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_delete_group_without_role_does_not_revoke_users keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_delete_group_without_role_does_not_revoke_users ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_expired_events_are_removed keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_expired_events_are_removed ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_build_by_middleware keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_build_by_middleware ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_application_credential ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_project keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_project ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_chain_id keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_chain_id ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_already_expired keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_already_expired ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_limit ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_secret keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_secret ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustor keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustor ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_user ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user ... ok keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_table keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_table ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsPostgreSQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsPostgreSQL.test_walk_versions ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential_not_found keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential_not_found ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_allow_recursion keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_allow_recursion ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_with_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_with_invalid_input ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_004_reset_password_created_at ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials_by_name keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials_by_name ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_024_add_created_expires_at_int_columns_password ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_update_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_update_application_credential ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit_break_hierarchical_tree ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_admin_token_context keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_admin_token_context ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_success ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_031_adds_system_assignment_table ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_domains keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_domains ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_empty_trusted_issuer_list keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_empty_trusted_issuer_list ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_incorrect_mapping_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_incorrect_mapping_fail ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_id_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_id_request ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_projects keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_projects ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_name_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_name_request ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_032_add_expires_at_int_column_trust ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_name_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_name_request ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_domain_role_grants ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_invalid_user_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_invalid_user_fail ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_tree keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_tree ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_domain_data_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_domain_data_fail ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_not_applicable_to_token_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_not_applicable_to_token_request ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_disabled_inheritance_extension keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_disabled_inheritance_extension ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_userid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_userid_success ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_not_dict_body keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_not_dict_body ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_unrecognized_content_type keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_unrecognized_content_type ... ok keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_forbidden_is_raised_if_enforce_scope_is_true keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_forbidden_is_raised_if_enforce_scope_is_true ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_good_action keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_good_action ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_ignore_case_role_check keystone.tests.unit.test_policy.PolicyTestCase.test_ignore_case_role_check ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_inherited_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_inherited_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_audit keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_audit ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_033_adds_limits_table ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_multiple_filters keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_multiple_filters ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_since keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_since ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_user ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_domain_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_domain_grants ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_since keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_since ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_id keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_id ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_does_not_create_local_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_does_not_create_local_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_federated_user ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_tree keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_tree ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at_when_config_setting_is_none keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at_when_config_setting_is_none ... ok keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_column keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_column ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsMySQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsMySQL.test_walk_versions ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_034_adds_application_credential_table ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_domain_role keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_domain_role ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsSQLite.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsSQLite.test_walk_versions ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_domain_role_grants ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role_bad_request keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role_bad_request ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_002_password_created_at_not_nullable ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_project_role_grants ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_003_migrate_unencrypted_credentials ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_group_domain_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_group_domain_grants ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_project_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_project_invalidates_cache ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_30_expand_add_project_tags_table ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_expand_without_up_to_date_legacy_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_expand_without_up_to_date_legacy_fails ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_db_sync_check ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104 ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96 ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_016_add_user_options ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_revoke_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_drop_domain_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_federation_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101 ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_010_add_revocation_event_indexes ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_and_check_role_assignment_fails keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_and_check_role_assignment_fails ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_global_role keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_global_role ... ok keystone.tests.unit.test_sql_upgrade.SqlExpandSchemaUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlExpandSchemaUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_domain_specific_roles ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants_no_user keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants_no_user ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_int_pkey_to_revocation_event_table ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_system_assignments_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_system_assignments_succeeds ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_domain_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_domain_invalidates_cache ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_nonlocal_user_table ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped u'sqlite backend does not support foreign keys' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_root_of_all_domains ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_role ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_revoke_table ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_invalid keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_invalid ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_fk_on_delete_cascade ... skipped u'sqlite backend does not support foreign keys' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_insert_assignment_inherited_pk ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_data_to_local_user_and_password_tables ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101 ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101_constraint_exists ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_delete_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_delete_domain_specific_roles ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_filtered_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_filtered_role_assignments ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_migrate_ahead_of_expand_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_migrate_ahead_of_expand_fails ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_004_reset_password_created_at ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_016_add_user_options ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_033_adds_limits_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_config_registration keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_config_registration ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_federated_user_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_federation_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_drop_domain_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_federation_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101 ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_revoke_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_004_reset_password_created_at ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_config_registration keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_config_registration ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_blank_db_to_start ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104 ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_constraint_exists ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_federated_user_table ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_get_and_list_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_get_and_list_domain_specific_roles ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_federation_tables ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_already_migrated ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96 ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_token_revoked_once_group_role_grant_revoked keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_token_revoked_once_group_role_grant_revoked ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_project_is_domain_upgrade ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_upgrade ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_does_not_have_system_role_without_assignment keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_does_not_have_system_role_without_assignment ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_inconsistent_constraint_exists ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_update_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_update_role ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.VersionTests.test_assert_not_schema_downgrade keystone.tests.unit.test_sql_upgrade.VersionTests.test_assert_not_schema_downgrade ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_inconsistent_constraint_name ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_initial keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_initial ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_provider_token_expiration_validation keystone.tests.unit.test_token_provider.TestTokenProvider.test_provider_token_expiration_validation ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_role_assignments_for_group_returns_all_assignments keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_role_assignments_for_group_returns_all_assignments ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_validate_v3_token_with_no_token_raises_token_not_found keystone.tests.unit.test_token_provider.TestTokenProvider.test_validate_v3_token_with_no_token_raises_token_not_found ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96_constraint_exists ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_valid keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_valid ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97 ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_unscoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_unscoped_token_auth_context ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_non_existant_group_fails keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_non_existant_group_fails ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_domain_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_domain_roles ... ok keystone.tests.unit.test_v3.VersionTestCase.test_get_version keystone.tests.unit.test_v3.VersionTestCase.test_get_version ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_inconsistent_constraint_exists ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_oauth1_already_migrated ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_start_version_db_init_version ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_no_path keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_no_path ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_file_names_have_prefix keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_file_names_have_prefix ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_stay_in_lockstep keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_stay_in_lockstep ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_these_are_not_the_migrations_you_are_looking_for keystone.tests.unit.test_sql_upgrade.VersionTests.test_these_are_not_the_migrations_you_are_looking_for ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_unassign_system_role_from_group keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_unassign_system_role_from_group ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_implied_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_bad_role keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_bad_role ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_CRD_implied_roles keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_CRD_implied_roles ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_oslo_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_oslo_context ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_invalid_expiration_fmt keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_invalid_expiration_fmt ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_role_assignments_with_implied_roles keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_role_assignments_with_implied_roles ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_project_scoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_project_scoped_token_auth_context ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_implied_roles_none keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_implied_roles_none ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_roles_from_token keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_roles_from_token ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_allow_recursion keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_allow_recursion ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_root_role_as_implied_role_forbidden keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_root_role_as_implied_role_forbidden ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_with_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_with_application_credential ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_domain_specific_implied_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_domain_specific_implied_role ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_expiration keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_expiration ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_wrong_user keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_wrong_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_not_found keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_not_found ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_filtered_role_assignments_for_inherited_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_filtered_role_assignments_for_inherited_grants ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_by_domain_id keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_by_domain_id ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_user_inherited_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_user_inherited_domain_role_grants ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_project_id_specified_if_include_subtree_specified keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_project_id_specified_if_include_subtree_specified ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_remove_assignment_for_project_acting_as_domain keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_remove_assignment_for_project_acting_as_domain ... skipped u'Work In Progress Test Failed as expected: Skipped until Bug 1754677 is resolved' keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_disabled keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_disabled ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_enabled keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_enabled ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_project_role_grants ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_check_effective_values_for_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_check_effective_values_for_role_assignments ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_head_all keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_head_all ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_inherited_role_assignments_include_names keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_inherited_role_assignments_include_names ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_member_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_member_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants_no_group keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants_no_group ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants_no_group keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants_no_group ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_domain_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_domain_invalidates_cache ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants_no_user keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants_no_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_role_assignment_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_role_assignment_succeeds ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_effective_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_effective_role_assignments ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_project_invalidate_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_project_invalidate_cache ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_head_roles keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_head_roles ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_system_assignments_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_system_assignments_succeeds ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_domain_and_project keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_domain_and_project ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_implied_roles_authentication keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_implied_roles_authentication ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_role_assignment_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_role_assignment_succeeds ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_has_system_role_when_assignment_exists keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_has_system_role_when_assignment_exists ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_project_scope_fails keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_project_scope_fails ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_project_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_project_roles ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_unassign_system_role_from_user keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_unassign_system_role_from_user ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role_assignments ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_project_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_project_deleted ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_deleted ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_all_rules keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_all_rules ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_disabled keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_disabled ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_does_not_have_system_role_without_assignment keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_does_not_have_system_role_without_assignment ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_implied_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_implied_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_system_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_system_role_assignments ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_expired_application_credential_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_expired_application_credential_fails ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_domain_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_domain_roles ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_same_domain_assignment keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_same_domain_assignment ... ok keystone.tests.unit.test_v3_auth.TestAuthJSONExternal.test_remote_user_no_method keystone.tests.unit.test_v3_auth.TestAuthJSONExternal.test_remote_user_no_method ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_project_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_project_roles ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_update_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_update_domain_specific_roles ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_matches_federated_get_domains keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_matches_federated_get_domains ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_returns_none_without_assignment keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_returns_none_without_assignment ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_group keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_group ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_deleted ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_unassigned keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_unassigned ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_pick_lowest_expires_at keystone.tests.unit.test_v3_auth.TestAuthContext.test_pick_lowest_expires_at ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_returns_none_without_assignment keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_returns_none_without_assignment ... ok keystone.tests.unit.test_v3_auth.TestAuthExternalDisabled.test_remote_user_disabled keystone.tests.unit.test_v3_auth.TestAuthExternalDisabled.test_remote_user_disabled ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_both_project_and_domain_in_scope keystone.tests.unit.test_v3_auth.TestAuthInfo.test_both_project_and_domain_in_scope ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_unsupported_auth_method keystone.tests.unit.test_v3_auth.TestAuthInfo.test_unsupported_auth_method ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_returns_empty_list_without_system_roles keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_returns_empty_list_without_system_roles ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_unscoped_token ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_group_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_group_roles ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_group ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_no_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_no_token ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_global_role_cannot_imply_domain_specific_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_global_role_cannot_imply_domain_specific_role ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_domains_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_domains_with_project_scoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_inherited keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_inherited ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_projects_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_projects_with_project_scoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_corrupt_totp_credential keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_corrupt_totp_credential ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_generated_passcode_is_correct_format keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_generated_passcode_is_correct_format ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_valid_passcode keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_valid_passcode ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_and_user_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_and_user_credentials ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_username_and_domain_id ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_with_no_user_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_with_no_user_credentials ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_assign_system_role_to_user keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_assign_system_role_to_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_group_role keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_group_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_has_system_role_when_assignment_exists keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_has_system_role_when_assignment_exists ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_credentials ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_domain_scope_fails keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_domain_scope_fails ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_fails_without_system_assignment keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_fails_without_system_assignment ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users ... ok keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoped_domain_token_disabled keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoped_domain_token_disabled ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_user_id_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_user_id_fails ... ok keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoping_v3_to_v3_disabled keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoping_v3_to_v3_disabled ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_cannot_scope keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_cannot_scope ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_token_cross_domain_group_and_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_token_cross_domain_group_and_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_succeeds ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict_with_none_value keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict_with_none_value ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_data_invalid_method keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_data_invalid_method ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_check_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_check_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_default_fixture_scope_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_default_fixture_scope_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_unscoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_user_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_user_and_group ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_with_token_as_different_user_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_with_token_as_different_user_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_explicit_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_explicit_unscoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_chained_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_chained_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implied_role_disabled_by_config keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implied_role_disabled_by_config ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_project_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_project_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_ids keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_ids ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_role_assignments_for_user_returns_all_assignments keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_role_assignments_for_user_returns_all_assignments ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_same_domain_and_project_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_same_domain_and_project_name ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_user_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_user_roles ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_name_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_name_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_disabling_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_disabling_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_id_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_id_fails ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_invalid_secret_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_invalid_secret_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_wrong_password_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_wrong_password_fails ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_unexpired_application_credential_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_unexpired_application_credential_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_id ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_name_and_username_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_name_and_username_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_format ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescope_unscoped_token_with_trust keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescope_unscoped_token_with_trust ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_with_name_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_with_name_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_validate_application_credential_token_populates_restricted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_validate_application_credential_token_populates_restricted ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_non_identity_attribute_conflict_override keystone.tests.unit.test_v3_auth.TestAuthContext.test_non_identity_attribute_conflict_override ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_names_duplicates keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_names_duplicates ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_missing_auth_method_data keystone.tests.unit.test_v3_auth.TestAuthInfo.test_missing_auth_method_data ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_project_name_no_domain keystone.tests.unit.test_v3_auth.TestAuthInfo.test_project_name_no_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_no_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_no_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_only_admin_project_set_acts_as_non_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_only_admin_project_set_acts_as_non_admin ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_unscoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_unscoped_token_fails_validation ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_attributes keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_attributes ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_names keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_names ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_format ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_matches_federated_get_projects keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_matches_federated_get_projects ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_bad_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_bad_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_format ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_explicit_external keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_explicit_external ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_password ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users_and_invalid_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users_and_invalid_credentials ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_project_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_only_domain_name_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_only_domain_name_and_username ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_system_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_system_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_unscoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_unscoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_auth_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_auth_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_domain_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_domain_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token_nocatalog keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token_nocatalog ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_deleting_system_role keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_deleting_system_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_trust_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_trust_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_not_met_fails keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_not_met_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_rescope_works_without_token_method_in_rules keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_rescope_works_without_token_method_in_rules ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_not_met_fails keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_not_met_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_disabled_project_domain_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_disabled_project_domain_fails ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_group_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_group_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_via_system_group_assignment keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_via_system_group_assignment ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_user_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_subject_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_subject_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_user_and_group_roles_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_user_and_group_roles_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_username ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_project_scoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_project_scoped_token_fails ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_removing_role_assignment_does_not_affect_other_users keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_removing_role_assignment_does_not_affect_other_users ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_for_user_without_password_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_for_user_without_password_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_unscoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_unscoped_token_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_username_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_username_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_met_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_met_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_met_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_met_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_project_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_all_bogus_rules_results_in_default_behavior keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_all_bogus_rules_results_in_default_behavior ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_group_grant_revokes_tokens keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_group_grant_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_bogus_non_existing_auth_method_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_bogus_non_existing_auth_method_succeeds ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_get_revoke_by_id_false_returns_gone keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_get_revoke_by_id_false_returns_gone ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_specific_roles_do_not_show_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_specific_roles_do_not_show_v3_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_deletes_grants keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_deletes_grants ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_project_shows_in_event_list keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_project_shows_in_event_list ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token_from_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token_from_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_multiple_implied_roles_show_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_multiple_implied_roles_show_in_v3_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_user_grant_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_user_grant_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_one_time_use_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_one_time_use_trust ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_role_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_role_revokes_token ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_disabling_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_disabling_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_user_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_user_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_broken_chain keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_broken_chain ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_user_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_user_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_unscoped_token_remains_valid_after_role_assignment keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_unscoped_token_remains_valid_after_role_assignment ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_scoped_to_default_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_realm keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_realm ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_group_membership_changes_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_group_membership_changes_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remove_all_roles_from_scope_result_in_404 keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remove_all_roles_from_scope_result_in_404 ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_head_revoke_by_id_false_returns_gone keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_head_revoke_by_id_false_returns_gone ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_deleted keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_deleted ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_authenticate_without_trust_dict_returns_bad_request keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_authenticate_without_trust_dict_returns_bad_request ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_by_id_true_returns_forbidden keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_by_id_true_returns_forbidden ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_project_is_not_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_project_is_not_admin ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_max_redelegation_count_constraint keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_max_redelegation_count_constraint ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_unscoped_token_remains_valid_after_role_assignment keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_unscoped_token_remains_valid_after_role_assignment ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_trust_no_roles keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_trust_no_roles ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_group_grant_revokes_tokens keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_group_grant_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_disabling_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_disabling_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_group_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_group_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_adminA_revokes_userA_token keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_adminA_revokes_userA_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token_impersonated keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token_impersonated ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_user_revokes_own_token keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_user_revokes_own_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_domain_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_trust_scoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_trust_scoped_token_fails ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_cascade keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_cascade ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_disabled keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_disabled ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_disabled_MFA_succeeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_disabled_MFA_succeeeds ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unscoped_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unscoped_trust ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_user_grant_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_user_grant_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_do_not_consume_remaining_uses_when_get_token_fails keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_do_not_consume_remaining_uses_when_get_token_fails ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust_revokes_tokens keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_token_shows_in_event_list keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_token_shows_in_event_list ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_with_role_by_name keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_with_role_by_name ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_with_filter keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_with_filter ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_deletes_grants keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_deletes_grants ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_roles_subset keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_roles_subset ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_chained keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_chained ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_true ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_no_enabled keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_no_enabled ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_region ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_role_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_role_revokes_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_false ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_modified_redelegation_count_error keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_modified_redelegation_count_error ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_true ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_remaining_uses keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_remaining_uses ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_true ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_group_membership_changes_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_group_membership_changes_revokes_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_invalid_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_invalid_url ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_removing_role_assignment_does_not_affect_other_users keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_removing_role_assignment_does_not_affect_other_users ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_services keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_services ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_true ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_revoke_token_from_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_revoke_token_from_token ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_with_null_description keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_with_null_description ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_always_returns_service_name keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_always_returns_service_name ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.TestCatalogAPITemplatedProject.test_project_delete keystone.tests.unit.test_v3_catalog.TestCatalogAPITemplatedProject.test_project_delete ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_adminB_fails_revoking_userA_token keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_adminB_fails_revoking_userA_token ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_invalid_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_invalid_blob ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_missing_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_missing_project_id ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustor_roles_revoked keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustor_roles_revoked ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_type keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_type ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unscoped_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unscoped_trust ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_get_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_get_credential ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_change_password_invalidates_trust_tokens keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_change_password_invalidates_trust_tokens ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_list_credentials keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_list_credentials ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_trust_no_roles keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_trust_no_roles ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_invalid_domain ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_depleted_redelegation_count_error keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_depleted_redelegation_count_error ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_disabled ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_max_redelegation_count_constraint keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_max_redelegation_count_constraint ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group_invalid_domain ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_expiry keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_expiry ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config_default failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_group ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_unsupported_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_unsupported_group ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_remaining_uses keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_remaining_uses ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_random ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_expiry keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_expiry ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_empty_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_empty_url ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustee_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustee_disabled ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_invalid_domain ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_duplicate_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_duplicate_id ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_random ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_name keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_name ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_description_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_description_fails ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_region ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_service ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustor_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustor_disabled ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_head_security_compliance_config_for_default_domain keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_head_security_compliance_config_for_default_domain ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_desc_returns_none keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_desc_returns_none ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name_with_list_limit keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name_with_list_limit ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_description keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_description ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_interface keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_interface ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_non_whitelisted_security_compliance_option_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_non_whitelisted_security_compliance_option_fails ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_broken_chain keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_broken_chain ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_parent_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_parent_region_id ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_do_not_consume_remaining_uses_when_get_token_fails keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_do_not_consume_remaining_uses_when_get_token_fails ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_explicit_endpoint keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_explicit_endpoint ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_modified_redelegation_count_error keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_modified_redelegation_count_error ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_policy_association_for_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_policy_association_for_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_service keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_service ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_multiple_filters keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_multiple_filters ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_policy_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_policy_deleted ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_endpoints keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_endpoints ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_new_role_fails keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_new_role_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_regions keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_regions ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_service_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_service_deleted ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_true ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_trust_cascade keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_trust_cascade ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_deleted_grant keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_deleted_grant ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_nonexistent_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_nonexistent_idp ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential_with_admin_token keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential_with_admin_token ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_user keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_user ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_no_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_no_region ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_does_not_delete_existing_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_does_not_delete_existing_domain ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_domain_id_none keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_domain_id_none ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_empty_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_empty_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_with_previously_set_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_with_previously_set_project_id ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_nonexistent_domain_id_fails keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_nonexistent_domain_id_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_id ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_cannot_get_non_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_cannot_get_non_ec2_credential ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate_legacy keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate_legacy ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_invalid_domain ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_matching_ids keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_matching_ids ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_existing_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_existing_idp ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_deleted keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_deleted ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_with_same_description_string keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_with_same_description_string ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_endpoint ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_composite_pk keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_composite_pk ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config_default failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_deleting_endpoint_with_space_in_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_deleting_endpoint_with_space_in_url ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group_invalid_domain ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_immutable_attributes keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_immutable_attributes ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url_project_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url_project_id ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_ids keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_ids ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_region ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_domain ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_trustor_roles_revoked keystone.tests.unit.test_v3_auth.TestTrustChain.test_trustor_roles_revoked ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_authenticate_without_trust_dict_returns_bad_request keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_authenticate_without_trust_dict_returns_bad_request ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option_invalid_domain ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_service_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_service_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_random_filter_values keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_random_filter_values ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_consume_trust_once keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_consume_trust_once ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_random ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_for_non_default_domain_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_for_non_default_domain_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_one_time_use_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_one_time_use_trust ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_service ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_ignores_endpoints_with_invalid_urls keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_ignores_endpoints_with_invalid_urls ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_no_region keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_no_region ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_region keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_region ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_policy_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_get_policy_for_endpoint keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_get_policy_for_endpoint ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unlimited_use_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unlimited_use_trust ... ok keystone.tests.unit.test_v3_catalog.TestMultiRegion.test_catalog_with_multi_region_reports_all_endpoints keystone.tests.unit.test_v3_catalog.TestMultiRegion.test_catalog_with_multi_region_reports_all_endpoints ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_cleans_up_auto_generated_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_cleans_up_auto_generated_domain ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_impersonation_token_cannot_create_new_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_impersonation_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_domain_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_domain_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_missing_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_missing_project_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_without_domain_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_without_domain_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type_and_user_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type_and_user_id ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_nonexisting_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_nonexisting_idp ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_terminator keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_terminator ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_ec2_dict_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_ec2_dict_blob ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_multiple_times ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_protocols failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_protocols keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_protocols ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_twice keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_twice ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_without_impersonation keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_without_impersonation ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_nonexistent_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_nonexistent_idp ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustee_disabled keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustee_disabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scoped_token_has_user_domain ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_protocols_attribute keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_protocols_attribute ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option_invalid_domain ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustor_disabled keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustor_disabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_invalid_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_invalid_option ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_with_implied_roles keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_with_implied_roles ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trustee_can_do_role_ops keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trustee_can_do_role_ops ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group_invalid_domain ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_false ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_false ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_non_whitelisted_security_compliance_options_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_non_whitelisted_security_compliance_options_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_true ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_group_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_group_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_invalid_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_invalid_region_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_with_user_from_other_domain keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_with_user_from_other_domain ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_conflicting_ids keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_conflicting_ids ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_description keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_description ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_id ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects_with_group_assign keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects_with_group_assign ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_without_descriptions keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_without_descriptions ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_region_and_service keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_region_and_service ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_domains_for_user_duplicates keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_domains_for_user_duplicates ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_false ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_endpoint_association_cleanup_when_endpoint_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_endpoint_association_cleanup_when_endpoint_deleted ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_enabled keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_enabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_list_endpoints_for_policy keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_list_endpoints_for_policy ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_type keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_type ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_idp ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_endpoint ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_fernet_full_workflow keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_fernet_full_workflow ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_cannot_update_idp_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_cannot_update_idp_domain ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_entity_id keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_entity_id ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_service ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_entity_id keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_entity_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_organization keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_organization ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_validity keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_validity ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_empty keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_empty ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_region_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_federation.JsonHomeTests.test_get_json_home keystone.tests.unit.test_v3_federation.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_protocol keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_protocol ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_provides_in_token_disabled_sp keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_provides_in_token_disabled_sp ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_regions_filtered_by_parent_region_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_requirements keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_requirements ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_false ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_enabled keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_enabled ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_false ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_empty_map keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_empty_map ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_protocol keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_protocol ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_any_one_of keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_any_one_of ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_without_description_keeps_original keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_without_description_keeps_original ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_just_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_just_type ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_not_any_of keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_not_any_of ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_idps keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_idps ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_non_ec2_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_non_ec2_credential ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_idp_pk_uniqueness keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_idp_pk_uniqueness ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_local keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_local ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_project keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_project ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_type ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_credential ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_mutable_attributes keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_mutable_attributes ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_ephemeral keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_ephemeral ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_ec2_dict_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_ec2_dict_blob ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_wrong_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_wrong_type ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_user_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_user_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_setting_whitelist_accepts_all_values ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_get_mapping_dne keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_get_mapping_dne ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_create_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_create_credential ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_delete keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_delete ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_update keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_update ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_delete_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_delete_credential ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_roles_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_roles_fails ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_scope_body keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_scope_body ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_domains keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_domains ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_token_body keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_token_body ... ok keystone.tests.unit.test_v3_credential.TestCredentialTrustScoped.test_trust_scoped_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialTrustScoped.test_trust_scoped_ec2_credential ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_not_project_scoped_token keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_not_project_scoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group_invalid_domain ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_exc keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_exc ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains_with_group_assign keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains_with_group_assign ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_token_not_found keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_token_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_invalid_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_invalid_group ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_option ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_service_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_invalidates_cache ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option_with_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option_with_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_delete_protocol_after_federated_authentication keystone.tests.unit.test_v3_federation.FederatedUserTests.test_delete_protocol_after_federated_authentication ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_default keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_default ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group_invalid_domain ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_invalidates_cache ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_validate_federated_unscoped_token keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_validate_federated_unscoped_token ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_id keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_from_rules_without_user ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_service_provider_fail keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_service_provider_fail ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_metadata_with_no_metadata_file_configured keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_metadata_with_no_metadata_file_configured ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_non_whitelisted_security_compliance_opt_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_non_whitelisted_security_compliance_opt_fails ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_sso_endpoint keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_sso_endpoint ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_contact_person keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_contact_person ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_does_not_create_roles keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_does_not_create_roles ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_providers_in_token keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_providers_in_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_returns_none keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_returns_none ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_user_gets_only_assigned_roles keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_user_gets_only_assigned_roles ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_rules_properties keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_rules_properties ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_rules keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_rules ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_bad_remote_id ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_config_group_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_config_group_fails ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_bad_user_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_bad_user_type ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_blacklist_and_whitelist keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_blacklist_and_whitelist ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_description_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_description_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_remote_id ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_local_user_and_local_domain keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_local_user_and_local_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_domains keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_domains ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_region_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_region_deleted ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_mappings failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_list_head keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_list_head ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_assertion_using_explicit_namespace_prefixes keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_assertion_using_explicit_namespace_prefixes ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_service_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_service_deleted ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_check_idp_uniqueness keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_check_idp_uniqueness ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_saml_route keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_saml_route ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_none keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_none ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_saml_signing keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_saml_signing ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_repeated keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_repeated ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_samlize_token_values keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_samlize_token_values ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_domains keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_domains ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_multi_idp_to_one_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_multi_idp_to_one_domain ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_disabled keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_disabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_returns_not_found keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_idp_also_deletes_assigned_protocols keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_idp_also_deletes_assigned_protocols ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_multiple_tokens ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_service_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_enabled keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_enabled ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_head_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_head_service_provider ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_id ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_at keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_at ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_domain_scoped_user_role_assignment keystone.tests.unit.test_v3_federation.FederatedUserTests.test_domain_scoped_user_role_assignment ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_idp ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_immutable_parameters keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_immutable_parameters ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_nonexisting_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_nonexisting_idp ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_timestamp_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_timestamp_fails ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_sp_relay_state keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_sp_relay_state ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_projects_for_user_duplicates keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_projects_for_user_duplicates ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_clean_remote_ids keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_clean_remote_ids ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_before keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_before ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_id_persistense keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_id_persistense ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_is_idempotent keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_is_idempotent ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_idp_sso keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_idp_sso ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_no_service_providers_in_token keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_no_service_providers_in_token ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_repeated keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_repeated ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_remote_objects keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_remote_objects ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_create keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_create ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_full_workflow keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_full_workflow ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_get_head keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_get_head ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_inexact_filters keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_inexact_filters ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_keyfile_path keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_keyfile_path ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_scoped_token_no_groups ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_multiple_filters keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_multiple_filters ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query_bad_remote_id ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_fileutils_exc keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_fileutils_exc ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_with_nonexistent_group ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_not_found keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_valid_saml_xml keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_valid_saml_xml ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_get_sso_origin_host_case_insensitive keystone.tests.unit.test_v3_federation.WebSSOTests.test_get_sso_origin_host_case_insensitive ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_verify_assertion_object keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_verify_assertion_object ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_list_head_service_providers keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_list_head_service_providers ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_mapping_with_groups_includes_projects_with_group_assignment keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_mapping_with_groups_includes_projects_with_group_assignment ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_outside_idp_domain_fail_mapping keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_outside_idp_domain_fail_mapping ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_groups_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_groups_list_limit ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_full_workflow keystone.tests.unit.test_v3_federation.WebSSOTests.test_full_workflow ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_identity_provider_specific_federated_authentication keystone.tests.unit.test_v3_federation.WebSSOTests.test_identity_provider_specific_federated_authentication ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.WebSSOTests.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_filtered_domains keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_filtered_domains ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_full_workflow keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_full_workflow ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.WebSSOTests.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.WebSSOTests.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_the_same_unscoped_token_with_user_deleted ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_interval keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_interval ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_before keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_before ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_multiple_filters keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_multiple_filters ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_operator_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_operator_fails ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_after keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_after ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_at keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_at ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_interval keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_interval ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_group_names_in_mapping ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_filter_sql_injection_attack keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_no_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_no_limit ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_invalid_filter_is_ignored keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_invalid_filter_is_ignored ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_default_overwritten ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_filtered_domains keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_filtered_domains ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_services_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_services_list_limit ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_funny_name keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_funny_name ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_user_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_check_user_in_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_check_user_in_group ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group_bad_request keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group_bad_request ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_request keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_request ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_domain_id ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_password_not_logged keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_password_not_logged ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_at_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_at_limit ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_with_admin_token_and_domain keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_with_admin_token_and_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_without_domain keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_without_domain ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_group ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_with_multiple_backends keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_with_multiple_backends ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_user ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_does_not_include_extra_attributes keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_does_not_include_extra_attributes ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_simple_password_strength keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_simple_password_strength ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_policies failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_admin_reset keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_admin_reset ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups_for_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups_for_user ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_ignore_user keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_ignore_user ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_no_default_project keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_no_default_project ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_role_assignment keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_role_assignment ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_succeeds keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_succeeds ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_non_driver_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_non_driver_list_limit ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_setting_default_project_id_to_domain_failed keystone.tests.unit.test_v3_identity.IdentityTestCase.test_setting_default_project_id_to_domain_failed ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_with_disabled_user_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_with_disabled_user_fails ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_head_metadata keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_head_metadata ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_min_password_age_enabled keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_min_password_age_enabled ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group_domain_id ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_serialize_metadata_object keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_serialize_metadata_object ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_value keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_value ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_not_logged keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_not_logged ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_disabled_user_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_disabled_user_fails ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_includes_required_attributes keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_includes_required_attributes ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_name_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_name_fails ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_original_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_original_password_fails ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_roles_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_roles_fails ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_remove_user_from_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_remove_user_from_group ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_delete_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_delete_access_token_dne ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_password_fails ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_delete_mapping_dne keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_delete_mapping_dne ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token_dne ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_name_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_name_fails ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_all_roles_in_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_all_roles_in_access_token ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_password_not_logged keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_password_not_logged ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_certfile_path keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_certfile_path ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_password_lock keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_password_lock ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_lockout_exempt keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_lockout_exempt ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user_domain_id ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_ecp_route keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_ecp_route ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_and_delete_access_tokens keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_and_delete_access_tokens ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength_fails keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength_fails ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_access_token_dne ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_1 keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_1 ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_no_access_tokens keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_no_access_tokens ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_protocol_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_protocol_id ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_logs_message_if_xmlsec1_is_not_installed keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_logs_message_if_xmlsec1_is_not_installed ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_normalize_field keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_normalize_field ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_consumers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_fail keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_fail ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_list keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_list ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id_and_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id_and_unique_id ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_access_token_also_revokes_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_access_token_also_revokes_token ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_non_default keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_non_default ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_keystone_tokens_by_consumer_id keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_keystone_tokens_by_consumer_id ... skipped u'Fernet tokens are never persisted in the backend.' keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_unique_id ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_keystone_token_is_valid keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_keystone_token_is_valid ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_flow ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_incorrect_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_incorrect_password_fails ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_authorize_request_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_authorize_request_token ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_min_password_age keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_min_password_age ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_authorize_request_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_authorize_request_token ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_invalidates_cache ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_missing_oauth_headers keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_missing_oauth_headers ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_returns_not_found keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_returns_not_found ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_create_new_trust keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_create_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_create_consumer ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_unknown_parameter keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_unknown_parameter ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_oauth_flow ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_oauth_flow_notifications keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_oauth_flow_notifications ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_token_chaining_is_not_allowed keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_token_chaining_is_not_allowed ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_in_idp_domain_can_be_assigned_from_mapping keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_in_idp_domain_can_be_assigned_from_mapping ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_oauth_flow_notifications keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_oauth_flow_notifications ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_list_request_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_list_request_tokens ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_update_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_update_consumer ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_id keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_id ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_secret keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_secret ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_id ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_create_projects_role_assignments keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_create_projects_role_assignments ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_access_token_id_not_in_event keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_access_token_id_not_in_event ... ok keystone.tests.unit.test_v3_oauth1.JsonHomeTests.test_get_json_home keystone.tests.unit.test_v3_oauth1.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_secret keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_secret ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_list_self_url keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_list_self_url ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_id ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_project_in_identity_provider_domain keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_project_in_identity_provider_domain ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_token_key keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_token_key ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_token_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_token_in_list ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_requested_project_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_requested_project_id ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url_scheme keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url_scheme ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_check_user_token ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_projects keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_projects ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_verifier keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_verifier ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_no_authorizing_user_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_no_authorizing_user_id ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_authorizing_request_token keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_authorizing_request_token ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_create_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_create_consumer ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_domain_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_domain_in_list ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_creating_keystone_token keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_creating_keystone_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project_list_assignments_of_project ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_project_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_project_in_list ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_with_protocol_specific_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_with_protocol_specific_remote_id ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_since_future_time_no_events keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_since_future_time_no_events ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_cloud_admin ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_access_token_request_failed keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_access_token_request_failed ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard_bad_remote_id ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_delete_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_delete_consumer ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_list_head_policies keystone.tests.unit.test_v3_policy.PolicyTestCase.test_list_head_policies ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_cloud_admin ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_delete_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_delete_consumer ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_revoke_user_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_empty_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_empty_list ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_json_home keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin_list_assignments_of_domain keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin_list_assignments_of_domain ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_valid keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_valid ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_project_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_project_admin ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignment_tree keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignment_tree ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_user_list_assignments_of_project_failed keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_user_list_assignments_of_project_failed ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects_for_inherited_project_assignment ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_policy.PolicyTestCase.test_create_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_create_policy ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_get keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_get ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_domain keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_domain ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_get_head_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_get_head_policy ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_project ... skipped u'Work In Progress Test Failed as expected: waiting on bug #1437407' keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_get_and_delete_ec2_credentials keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_get_and_delete_ec2_credentials ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project_validate_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_user_list_assignments_of_domain_failed keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_user_list_assignments_of_domain_failed ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list_user_credentials keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list_user_credentials ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_render_callback_template keystone.tests.unit.test_v3_federation.WebSSOTests.test_render_callback_template ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_check keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_check ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin_list_assignments_of_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_domain_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_domain_admin_for_domain_specific_role ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_with_only_inherited_roles_fails ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_domain_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_delete keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_delete ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_group_management keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_group_management ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_get_domain keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_get_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_project_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_project_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_another_domain_failed keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_another_domain_failed ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_project_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_project_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_domain_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_domain_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_other_user_token_rejected ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.WebSSOTests.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_same_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_same_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_non_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_non_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_no_admin_no_rights keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_no_admin_no_rights ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_after keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_after ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_other_user_token_rejected ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_other_user_token_rejected ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_domain_admin ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_operator_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_operator_fails ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_with_a_role_get_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_with_a_role_get_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_forbidden_role_implication_from_different_domain keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_forbidden_role_implication_from_different_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_same_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_same_token ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_timestamp_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_timestamp_fails ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_user_token ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management_by_cloud_admin ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_get_user_protected_match_target keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_get_user_protected_match_target ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_groups_protected_by_domain_and_filtered keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_groups_protected_by_domain_and_filtered ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_revoke_grant_protected_match_target keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_revoke_grant_protected_match_target ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management_normalized_keys keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management_normalized_keys ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_group_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_group_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_check_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list_revoke_events_is_protected keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list_revoke_events_is_protected ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_validate_user_token ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_invalid_filter_is_ignored keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_invalid_filter_is_ignored ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_same_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_same_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_admin_list_assignments_of_another_project_failed keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_admin_list_assignments_of_another_project_failed ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_check_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_revoke_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_other_user_token_rejected ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_group_management keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_group_management ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_get_user_protected_match_id keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_get_user_protected_match_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_domain_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_domain_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_groups_protected_by_domain keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_groups_protected_by_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_put keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_put ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_admin_project keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_admin_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_project_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_project_admin_for_domain_specific_role ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_users_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_users_list_limit ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_not_in_admin_project keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_not_in_admin_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_same_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_same_token ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_add_user_to_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_add_user_to_group ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_validate_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_protected_by_domain keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_protected_by_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_list_revoke_events_is_protected keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_list_revoke_events_is_protected ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_password_lock keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_password_lock ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_get_domain keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_get_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_unprotected keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_unprotected ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignment_tree keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignment_tree ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_other_user_token_rejected ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_revoke_user_token ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_group ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_with_a_role_get_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_with_a_role_get_project ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_with_default_project keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_with_default_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_project_with_no_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_project_with_no_tags ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin_list_assignments_of_domain keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin_list_assignments_of_domain ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_another_domain_failed keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_another_domain_failed ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_cloud_admin ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_bad_request keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_bad_request ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_project ... skipped u'Work In Progress Test Failed as expected: waiting on bug #1437407' keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users_in_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users_in_group ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_case_sensitivity keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_case_sensitivity ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_domain_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_domain_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_creates_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_creates_is_domain_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_non_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_non_admin_for_domain_specific_role ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_user_management_normalized_keys keystone.tests.unit.test_v3_identity.IdentityTestCase.test_user_management_normalized_keys ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_is_domain_project_creates_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_is_domain_project_creates_domain ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_no_admin_no_rights keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_no_admin_no_rights ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_cloud_admin ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_bad_request keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_bad_request ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_create_user_with_invalid_password keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_create_user_with_invalid_password ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_invalid_project_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_domain_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_get_and_delete_ec2_credentials keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_get_and_delete_ec2_credentials ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_name_over_character_limit keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_name_over_character_limit ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_update_user_with_invalid_password keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_update_user_with_invalid_password ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_user_list_assignments_of_domain_failed keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_user_list_assignments_of_domain_failed ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_list_user_credentials keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_list_user_credentials ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_all_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_user_list_assignments_of_project_failed keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_user_list_assignments_of_project_failed ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_deletes_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_deletes_is_domain_project ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_unique_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_enabled_domain_fails keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_enabled_domain_fails ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_domain_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_domain_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_create keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_create ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag_not_found keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag_not_found ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_non_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_non_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_single_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_single_access_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_group_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_group_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tags ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_no_description keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_no_description ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_list_revoke_events_is_protected keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_list_revoke_events_is_protected ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_2 keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_2 ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_leaf_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_admin_get_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_admin_get_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_federated_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_federated_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_cloud_admin ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_domain ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_normalize_field keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_normalize_field ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_other_user_token_rejected ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_delete keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_delete ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_bad_id keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_bad_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_include_limits keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_include_limits ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_user_token ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_head keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_head ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_management keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_management ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_ids ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_other_user_token_rejected ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_change_user_password_also_deletes_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_change_user_password_also_deletes_tokens ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_same_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_same_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_domains keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_domains ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_same_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_same_token ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_consumer_also_deletes_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_consumer_also_deletes_tokens ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_user_token ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe_default ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_if_project_tag_exists keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_if_project_tag_exists ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_project_also_invalidates_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_project_also_invalidates_tokens ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_hierarchical_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_hierarchical_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_limit_for_domains keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_limit_for_domains ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_invalid_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_list_request_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_list_request_tokens ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_already_exists keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_already_exists ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: case. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python2.7/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: CASE. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_name keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_name ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_is_case_insensitive keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_is_case_insensitive ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_unsafe_name keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_unsafe_name ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_user_with_inherited_role keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_user_with_inherited_role ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_body_when_authorize keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_body_when_authorize ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_requet_token_request_failed keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_requet_token_request_failed ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_with_idp keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_with_idp ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_tag_invalid_project_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_update_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_update_consumer ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_defined_federated_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_defined_federated_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_not_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_not_leaf_project ... ok keystone.tests.unit.test_v3_oauth1.OAuthFlowTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.OAuthFlowTests.test_oauth_flow ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_parent_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_parent_id ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_invalid keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_invalid ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_full_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_full_access ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_at_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_at_in_list ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_tag_filters ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_delete_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_delete_policy ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_partial_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_partial_access ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_update_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_update_policy ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_single_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_single_project_tag ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_projects keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_projects ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_validate_user_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_token_revoked_once_domain_disabled keystone.tests.unit.test_v3_resource.ResourceTestCase.test_token_revoked_once_domain_disabled ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_allowed_role_implication_different_domains_as_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_allowed_role_implication_different_domains_as_cloud_admin ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags_for_project_with_no_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags_for_project_with_no_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe_default ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_response_returns_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_response_returns_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags_any keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags_any ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_with_too_many_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_with_too_many_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_tags_and_name keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_tags_and_name ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe_default ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_tag_filters ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_is_domain_not_allowed keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_is_domain_not_allowed ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_bad_request keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_bad_request ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_updates_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_updates_is_domain_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_bad_request keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_bad_request ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project_tags failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_name_over_character_limit keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_name_over_character_limit ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_domain_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_over_tag_limit keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_over_tag_limit ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_unsafe_name keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_unsafe_name ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_removes_previous_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_removes_previous_tags ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_cloud_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_cloud_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_parent_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_parent_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_unsafe_names keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_unsafe_names ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_if_project_tag_exists keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_if_project_tag_exists ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_is_domain_project_creates_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_is_domain_project_creates_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_no_admin_no_rights keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_no_admin_no_rights ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_hierarchy keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_hierarchy ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_admin_get_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_admin_get_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_invalid_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_enabled_domain_fails keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_enabled_domain_fails ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_creates_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_creates_is_domain_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_is_case_insensitive keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_is_case_insensitive ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_non_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_non_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_defined_federated_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_defined_federated_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_ids ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_management keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_management ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_invalid_project_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_invalid_project_id ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project_tags failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_limit_for_domains keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_limit_for_domains ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_same_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_same_token ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_leaf_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_without_parent_id_and_without_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_without_parent_id_and_without_domain_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_include_limits keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_include_limits ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_user_token ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_other_user_token_rejected ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_default_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_default_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_same_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_same_token ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_user_with_inherited_role keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_user_with_inherited_role ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_domains keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_domains ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_same_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_same_token ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_deletes_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_deletes_is_domain_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_other_user_token_rejected ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_not_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_response_returns_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_response_returns_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags_any keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags_any ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags_any keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags_any ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags_for_project_with_no_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags_for_project_with_no_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag_not_found keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag_not_found ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project_list_assignments_of_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_not_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_not_leaf_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project_validate_user_token ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_federated_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_federated_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_domain_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_is_domain_not_allowed keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_is_domain_not_allowed ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_full_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_full_access ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_unsafe_names keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_unsafe_names ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin_list_assignments_of_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id ... ok /usr/lib/python2.7/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project_tags failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_ids ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_expiration_in_the_past_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_expiration_in_the_past_fails ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_domain keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_removes_previous_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_removes_previous_tags ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_impersonation_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_impersonation_returns_bad_request ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_tag_filters ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_bad_request ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_cloud_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_cloud_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_trustee_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_trustee_returns_bad_request ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_extra_attributes_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_extra_attributes_fails ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_with_impersonation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_with_impersonation ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_project_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_project_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_admin_list_assignments_of_another_project_failed keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_admin_list_assignments_of_another_project_failed ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_invalid_expiration_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_invalid_expiration_fails ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_updates_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_updates_is_domain_project ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_project_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_project_returns_not_found ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_list_trusts keystone.tests.unit.test_v3_trust.TestTrustOperations.test_list_trusts ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_no_admin_no_rights keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_no_admin_no_rights ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_parent_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_parent_id ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_trustee_as_trustor_returns_forbidden keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_trustee_as_trustor_returns_forbidden ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_domain_admin ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_delete_trust keystone.tests.unit.test_v3_trust.TestTrustOperations.test_delete_trust ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_user_deleted keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_user_deleted ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_invalid_roles_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_invalid_roles_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request_without_name_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request_without_name_fails ... ok keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_type_only keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_type_only ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_ec2_without_project_id_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_ec2_without_project_id_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_succeeds ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tag_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_too_many_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_too_many_tags ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_create_endpoint_group_fails_with_invalid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_create_endpoint_group_fails_with_invalid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_valid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_valid_filters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_service_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_service_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_request_succeeds keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_request_succeeds ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_email_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_email_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_enabled_format_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_enabled_format_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_id_strings keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_id_strings ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_long_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_long_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_short_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_short_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_string_succeeds keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_string_succeeds ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_only_required_valid_parameters_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_only_required_valid_parameters_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_email_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_email_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_enabled_formats_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_enabled_formats_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_optional_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_optional_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_required_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_required_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_required_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_required_parameter_fails ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_no_parameters keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_no_parameters ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_on_update keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_on_update ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_succeeds_with_nonuuid_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_succeeds_with_nonuuid_id ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_with_invalid_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_fails_with_invalid_params keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_remote_id_nullable keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_remote_id_nullable ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_description_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_request_with_no_parameters keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_request_with_no_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_addition keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_addition ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_non_id_or_name keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_non_id_or_name ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_invalid_description_fails keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_strong_password keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_strong_password ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_invalid_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_invalid_type_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_type_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_fails_with_invalid_name keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tag_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags_invalid_char keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_domain_id_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_domain_id_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_parent_id keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_parent_id ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_without_name_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_without_name_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags_invalid_char keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_too_many_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_too_many_tags ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_with_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_with_tags ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_fails_with_invalid_name keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_extra_field_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_extra_field_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_no_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_valid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_impersonation_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_impersonation_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_none keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_none ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_wrong_type keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_wrong_type ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_two_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_two_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_password_type keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_password_type ... ok keystone.tests.unit.test_versions.VersionTestCase.test_accept_type_handling keystone.tests.unit.test_versions.VersionTestCase.test_accept_type_handling ... ok keystone.tests.unit.test_versions.VersionTestCase.test_json_home_v3 keystone.tests.unit.test_versions.VersionTestCase.test_json_home_v3 ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_attribute_missing_from_request keystone.tests.unit.test_wsgi.ApplicationTest.test_attribute_missing_from_request ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_query_string_available keystone.tests.unit.test_wsgi.ApplicationTest.test_query_string_available ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_custom_headers keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_custom_headers ... ok keystone.tests.unit.test_wsgi.ExtensionRouterTest.test_resource_not_found_message keystone.tests.unit.test_wsgi.ExtensionRouterTest.test_resource_not_found_message ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_language_expected keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_language_expected ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_language_unexpected keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_language_unexpected ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_project_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_project_admin ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_bad_request keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_bad_request ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_request keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_request ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_type_error keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_type_error ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_config_file_under_default_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_config_file_under_default_config_dir ... ok keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_success keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_success ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_bad_log keystone.tests.unit.tests.test_core.TestTestCase.test_bad_log ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_deprecation_warnings_are_raised_as_exceptions_in_tests keystone.tests.unit.tests.test_core.TestTestCase.test_deprecation_warnings_are_raised_as_exceptions_in_tests ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_system_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_system_scoped_payload ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_forbidden_trust_impersonation_in_redelegation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_forbidden_trust_impersonation_in_redelegation ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_trust keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_trust ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_bad_remaining_uses_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_bad_remaining_uses_returns_bad_request ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management_normalized_keys keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management_normalized_keys ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_name_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_name_returns_not_found ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_project_deleted keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_project_deleted ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_secret_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_secret_succeeds ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_unrestricted_flag_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_unrestricted_flag_succeeds ... ok keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_with_enum keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_with_enum ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tag_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags_invalid_char keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_enabled keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_enabled ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_description_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_without_name_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_without_name_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags_invalid_char keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_req_parameters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_req_parameters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_request_succeeds keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_no_parameters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_request_succeeds keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_name keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_name ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_region_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_required_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_required_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_valid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_no_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_url ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_id_string keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_id_string ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_urls_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_urls_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_null_optional_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_null_optional_parameter_validates ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_trustee_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_trustee_returns_not_found ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_params keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_with_nonuuid_mapping_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_with_nonuuid_mapping_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_id ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_without_group_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_without_group_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_all_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_all_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_no_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_no_parameters keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_no_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_addition_input_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_addition_input_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_required_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_required_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_request_with_no_parameters keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_request_with_no_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_required keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_required ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_invalid_input ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_id_and_name keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_id_and_name ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_no_parameters keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_no_parameters ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_valid_strong_password keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_valid_strong_password ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_invalid_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_invalid_type_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_blob_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_blob_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_parent_id_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_parent_id_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_description keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_description ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_fails_with_invalid_region_id keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_with_uuid keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_with_uuid ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_request_with_name_too_long_fails keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_enabled keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_enabled ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_description_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_with_invalid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_list_of_valid_roles_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_list_of_valid_roles_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_remaining_uses_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_remaining_uses_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_fails_invalid_option keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_fails_invalid_option ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_change_password_required keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_change_password_required ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_lockout_password keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_lockout_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_option_validation_with_invalid_mfa_rules_fails keystone.tests.unit.test_validation.UserValidationTestCase.test_user_option_validation_with_invalid_mfa_rules_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_mfa_rules_enabled keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_mfa_rules_enabled ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_mfa_rules keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_mfa_rules ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_two_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_two_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_without_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_without_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_password keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_password_of_zero_length keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_password_of_zero_length ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_invalid_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_invalid_name ... ok keystone.tests.unit.test_versions.VersionBehindSslTestCase.test_versions_with_header keystone.tests.unit.test_versions.VersionBehindSslTestCase.test_versions_with_header ... ok keystone.tests.unit.test_versions.VersionTestCase.test_public_version_v3 keystone.tests.unit.test_versions.VersionTestCase.test_public_version_v3 ... ok keystone.tests.unit.test_versions.VersionTestCase.test_v2_disabled keystone.tests.unit.test_versions.VersionTestCase.test_v2_disabled ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_base_url keystone.tests.unit.test_wsgi.ApplicationTest.test_base_url ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_no_required_attributes_present keystone.tests.unit.test_wsgi.ApplicationTest.test_no_required_attributes_present ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_exception_host keystone.tests.unit.test_wsgi.ApplicationTest.test_render_exception_host ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_head_with_body keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_head_with_body ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_no_body keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_no_body ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_non_str_headers_converted keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_non_str_headers_converted ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_response_content_type keystone.tests.unit.test_wsgi.ApplicationTest.test_response_content_type ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_exception_error keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_exception_error ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_config_files_under_default_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_config_files_under_default_config_dir ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_absolute_path_config_file keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_absolute_path_config_file ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_config_file_under_custom_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_config_file_under_custom_config_dir ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_config_files_have_default_values_when_envars_not_set keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_config_files_have_default_values_when_envars_not_set ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag ... ok keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_fails_for_missing_parent_test_case keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_fails_for_missing_parent_test_case ... ok keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_SkipError_when_broken_test_fails keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_SkipError_when_broken_test_fails ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file ... ok keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_empty_files keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_empty_files ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_domain_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_domain_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_restore_padding keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_restore_padding ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_role_name_ambiguous_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_role_name_ambiguous_returns_bad_request ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_validation_error_exc keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_validation_error_exc ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_over_tag_limit keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_over_tag_limit ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_without_impersonation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_without_impersonation ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_null_expires_at_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_null_expires_at_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_with_extra_parameters_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_project_id_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_project_id_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_type_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_type_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_user_id_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_user_id_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_too_many_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_too_many_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_fails_with_invalid_name keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_create_endpoint_fails_with_invalid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_create_endpoint_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_valid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_all_valid_parameters_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_all_valid_parameters_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_urls_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_urls_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_required_null_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_required_null_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_all_parameters_valid_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_all_parameters_valid_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_optional_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_optional_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_no_parameters_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_mapping_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_mapping_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_with_no_parameters_fails keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_succeeds keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_succeeds ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_duplicated_remote_id keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_duplicated_remote_id ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_remote_id_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_remote_id_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_addition_input_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_addition_input_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_without_region keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_without_region ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_additional_properties keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_additional_properties ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_succeeds keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_succeeds ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_update_consumer_request_fails_with_secret keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_update_consumer_request_fails_with_secret ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_without_parameters_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_without_parameters_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_request_with_valid_domain_id keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_request_with_valid_domain_id ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_request keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_request ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_fails_with_invalid_name keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_without_name_raises_exception keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_without_name_raises_exception ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_long ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_impersonation_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_impersonation_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_null_remaining_uses_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_null_remaining_uses_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_period_in_user_id_string keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_period_in_user_id_string ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_role_types_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_role_types_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_succeeds_with_empty_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_succeeds_with_empty_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules_enabled keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules_enabled ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_change_password_required keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_change_password_required ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_enabled_formats keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_enabled_formats ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_extra_attributes keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_extra_attributes ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_description keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_description ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_with_all_valid_parameters_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_with_all_valid_parameters_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_admin keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_admin ... ok keystone.tests.unit.test_versions.VersionTestCase.test_json_home_root keystone.tests.unit.test_versions.VersionTestCase.test_json_home_root ... ok keystone.tests.unit.test_versions.VersionTestCase.test_public_versions keystone.tests.unit.test_versions.VersionTestCase.test_public_versions ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe_default ... ok keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset_v3 keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset_v3 ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_require_attribute_fail_if_attribute_not_present keystone.tests.unit.test_wsgi.ApplicationTest.test_require_attribute_fail_if_attribute_not_present ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_successful_require_attribute keystone.tests.unit.test_wsgi.ApplicationTest.test_successful_require_attribute ... ok /usr/lib/python2.7/dist-packages/webob/acceptparse.py:4267: DeprecationWarning: The behavior of AcceptLanguageValidHeader.best_match is currently being maintained for backward compatibility, but it will be deprecated in the future as it does not conform to the RFC. DeprecationWarning, keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_get_localized_response keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_get_localized_response ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_response keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_response ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_config_files_under_custom_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_config_files_under_custom_config_dir ... ok keystone.tests.unit.tests.test_core.BaseTestTestCase.test_unexpected_exit keystone.tests.unit.tests.test_core.BaseTestTestCase.test_unexpected_exit ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_invalid_token_raises_token_not_found keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_invalid_token_raises_token_not_found ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_16_char_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_16_char_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_default_domain keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_default_domain ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_project_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_project_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_oauth_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_oauth_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_and_no_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_and_no_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_simple keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_simple ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none ... ok keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_error_handling_in_deserialize keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_error_handling_in_deserialize ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_tags ... ok keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_serialize_and_deserialize_token_model keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_serialize_and_deserialize_token_model ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_without_parent_id_and_without_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_without_parent_id_and_without_domain_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_default_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_default_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_hierarchy keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_hierarchy ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_not_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_tag_that_does_not_exist keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_tag_that_does_not_exist ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_ids ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_full_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_full_access ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter_default ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags_any keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags_any ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_with_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_with_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_project_with_no_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_project_with_no_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_case_sensitivity keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_case_sensitivity ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_hierarchical_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_hierarchical_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_already_exists keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_already_exists ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_and_no_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_and_no_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_with_idp keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_with_idp ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_tag_invalid_project_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_tag_that_does_not_exist keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_tag_that_does_not_exist ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_partial_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_partial_access ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_full_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_full_access ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_single_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_single_project_tag ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_projects keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_projects ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_tags_and_name keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_tags_and_name ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_parent_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_parent_id ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_token_revoked_once_domain_disabled keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_token_revoked_once_domain_disabled ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_with_too_many_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_with_too_many_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe_default ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_id_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_id_returns_not_found ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_crud keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_crud ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trusts_do_not_implement_updates keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trusts_do_not_implement_updates ... ok keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_create_trust_with_application_credential keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_create_trust_with_application_credential ... ok keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_delete_trust_with_application_credential keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_delete_trust_with_application_credential ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_invalid_expires_at_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_invalid_expires_at_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_non_ec2_without_project_id_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_non_ec2_without_project_id_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_without_parameters_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_without_parameters_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_extra_parameters_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_blob_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_blob_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_fails_with_invalid_name keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_valid_description keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_valid_description ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_name keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_name ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_valid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_valid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_invalid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_invalid_filters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_request_succeeds keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_region_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_unicode_name_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_unicode_name_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_id_strings keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_id_strings ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_params keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_invalid_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_enabled keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_enabled ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_addition keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_addition ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_none_desc keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_none_desc ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_password_regex keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_password_regex ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_extra_parameters_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_extra_parameters_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_too_many_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_too_many_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_enabled keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_enabled ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_description_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_fails_with_invalid_name keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tag_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_request_with_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_request_with_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_no_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_no_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_fails_with_no_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_valid_description keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_valid_description ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_without_type keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_without_type ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_required_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_required_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_valid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_invalid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_request_succeeds keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_request_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_all_parameters_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_all_parameters_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_extra_parameters_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_expires_at_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_expires_at_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_role_type_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_role_type_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustee_id_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustee_id_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustor_id_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustor_id_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_lockout_password keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_lockout_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_request_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_request_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_valid_enabled_formats keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_valid_enabled_formats ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_no_parameters keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds ... ok keystone.tests.unit.test_versions.VersionBehindSslTestCase.test_versions_without_headers keystone.tests.unit.test_versions.VersionBehindSslTestCase.test_versions_without_headers ... ok keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_public keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_public ... ok keystone.tests.unit.test_versions.VersionTestCase.test_no_json_home_document_returned_when_v3_disabled keystone.tests.unit.test_versions.VersionTestCase.test_no_json_home_document_returned_when_v3_disabled ... ok keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_application_local_config keystone.tests.unit.test_wsgi.ApplicationTest.test_application_local_config ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_improperly_encoded_params keystone.tests.unit.test_wsgi.ApplicationTest.test_improperly_encoded_params ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_properly_encoded_params keystone.tests.unit.test_wsgi.ApplicationTest.test_properly_encoded_params ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_exception keystone.tests.unit.test_wsgi.ApplicationTest.test_render_exception ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_custom_status keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_custom_status ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_successful_require_multiple_attributes keystone.tests.unit.test_wsgi.ApplicationTest.test_successful_require_multiple_attributes ... ok keystone.tests.unit.test_wsgi.ExtensionRouterTest.test_extensionrouter_local_config keystone.tests.unit.test_wsgi.ExtensionRouterTest.test_extensionrouter_local_config ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_default keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_default ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_static_translated_string_is_lazy_translatable keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_static_translated_string_is_lazy_translatable ... ok keystone.tests.unit.test_wsgi.RouterTest.test_invalid_status keystone.tests.unit.test_wsgi.RouterTest.test_invalid_status ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_mix_relative_and_absolute_paths_config_file keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_mix_relative_and_absolute_paths_config_file ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_default_config_files_with_custom_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_default_config_files_with_custom_config_dir ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_absolute_path_config_files keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_absolute_path_config_files ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_config_files_have_default_values_with_empty_envars keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_config_files_have_default_values_with_empty_envars ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_sa_warning keystone.tests.unit.tests.test_core.TestTestCase.test_sa_warning ... ok keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_AssertionError_when_test_passes keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_AssertionError_when_test_passes ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail ... ok keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_non_numeric_files keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_non_numeric_files ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_16_char_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_16_char_non_uuid_user_id ... ok ---------------------------------------------------------------------- Ran 5576 tests in 5258.400s OK (skipped=831) + python2-stestr slowest Test id Runtime (s) --------------------------------------------------------------------------------------------------------- ----------- keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters 45.390 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator 37.164 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained 36.008 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles 35.771 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name 34.637 keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered 33.870 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant 33.648 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops 33.483 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails 32.934 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation 31.115 + rm -rf .stestr + [ 3.7 = disabled ] + cut -d. -f1 + echo 3.7 + PYMAJOR=3 + echo ===> Testing with python (python3) ===> Testing with python (python3) + [ 3 = 3 ] + pwd + [ -d /<>/debian/tmp/usr/lib/python3/dist-packages ] + [ -e .stestr.conf ] + rm -rf .stestr + subunit2pyunit + PYTHON=python3.7 python3-stestr run --subunit /usr/lib/python3/dist-packages/pep8.py:110: FutureWarning: Possible nested set at position 1 EXTRANEOUS_WHITESPACE_REGEX = re.compile(r'[[({] | []}),;:]') keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_bad_secret keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_bad_secret ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_require_role_assignments keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_require_role_assignments ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_allow_recursion keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_allow_recursion ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_not_found ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_removing_user_from_project_deletes_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_removing_user_from_project_deletes_application_credentials ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_expired keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_expired ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_limits keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_limits ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_duplicate_application_credential_fails keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_duplicate_application_credential_fails ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_role_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_role_model ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential_not_found ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_domain_specific_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_domain_specific_name_fails ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_deleting_a_user_deletes_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_deleting_a_user_deletes_application_credentials ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_null_role_name keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_null_role_name ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential_not_found ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_returns_not_found ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_two_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_two_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_methods_to_integer keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_methods_to_integer ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_additional_properties keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_additional_properties ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_no_user_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_no_user_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_scoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_scoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_trust_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_trust_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_two_methods keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_two_methods ... ok /usr/lib/python3/dist-packages/pep8.py:110: FutureWarning: Possible nested set at position 1 EXTRANEOUS_WHITESPACE_REGEX = re.compile(r'[[({] | []}),;:]') Malformed endpoint http://$(public_bind_host)s:$(public_port)d/$(project_id)s/$(user_id)s/$(admin_token)s - unknown key keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_key_not_allowed keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_key_not_allowed ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_singular_methods_delete keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_singular_methods_delete ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_role_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_role_returns_not_found ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_model ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_domain_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_domain_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_idp_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_idp_id ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_list_roles keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_list_roles ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_str_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_str_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_auth_plugin_parameters keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_auth_plugin_parameters ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_scope_not_object_or_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_scope_not_object_or_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_user_domain_id keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_user_domain_id ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_application_credentials ... ok /usr/lib/python3/dist-packages/pep8.py:110: FutureWarning: Possible nested set at position 1 EXTRANEOUS_WHITESPACE_REGEX = re.compile(r'[[({] | []}),;:]') Malformed endpoint http://$(public_bind_host) - incomplete format (are you missing a type notifier ?) Malformed endpoint 'http://$(public_bind_host)d'. The following type error occurred during string substitution: %d format: a number is required, not str keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_incomplete_format keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_incomplete_format ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_group_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_group_duplicate_conflict_gives_name ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_wrong_type keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_wrong_type ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_tenant_keyerror keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_tenant_keyerror ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_memoize_decorator_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_memoize_decorator_when_invalidating_the_region ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_singular_methods_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_singular_methods_when_invalidating_the_region ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_project_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_project_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_deleted_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_deleted_notification ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_domain_specific_separation keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_domain_specific_separation ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_one_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_one_methods ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_updated_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_updated_notification ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_no_identity_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_no_identity_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_scoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_scoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_identity_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_identity_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_methods_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_methods_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_password_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_password_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_id_not_string_ex ... ok /usr/lib/python3/dist-packages/pep8.py:110: FutureWarning: Possible nested set at position 1 EXTRANEOUS_WHITESPACE_REGEX = re.compile(r'[[({] | []}),;:]') Malformed endpoint http://$(public_bind_host)s/$(public_port)d - unknown key 'public_port' keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_no_id_or_name_ex ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_missing_key keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_missing_key ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_project_keyerror keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_project_keyerror ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_combination keystone.tests.unit.common.test_cache.TestCacheRegion.test_combination ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_multi_methods_delete keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_multi_methods_delete ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cache_layer_role_crud keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cache_layer_role_crud ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_with_id_in_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_with_id_in_id ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_project ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_name_fails ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_id ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_trust_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_trust_duplicate_conflict_gives_name ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_unique_role_by_name_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_unique_role_by_name_returns_not_found ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_service ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_policy_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_policy_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_sp_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_sp_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_config_option_no_events keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_config_option_no_events ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_user_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_user_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_parameter_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_parameter_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_parameter_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_parameter_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_resource_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_resource_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_translate_urls keystone.tests.unit.common.test_json_home.JsonHomeTest.test_translate_urls ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_disabled_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_disabled_notification ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_rename_duplicate_role_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_rename_duplicate_role_name_fails ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_policy ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_region ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_user ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_policy ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_project_does_not_notify keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_project_does_not_notify ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_trust keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_trust ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_project ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_domain_id_of_role_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_domain_id_of_role_fails ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_user ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRoleModels.test_role_model keystone.tests.unit.assignment.role_backends.test_sql.SqlRoleModels.test_role_model ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_three_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_three_methods ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_data_is_set keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_data_is_set ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_integer_to_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_integer_to_methods ... ok keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_fails keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_fails ... ok keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_works keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_works ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project_does_not_send_disable keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project_does_not_send_disable ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_explicit_unscoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_explicit_unscoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_no_id_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_no_id_ex ... ok /usr/lib/python3/dist-packages/pep8.py:110: FutureWarning: Possible nested set at position 1 EXTRANEOUS_WHITESPACE_REGEX = re.compile(r'[[({] | []}),;:]') Malformed endpoint - None is not a string keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_unscoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_unscopedMalformed endpoint - is not a string ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_formatting_a_non_string keystone.tests.unit.catalog.test_core.FormatUrlTests.test_formatting_a_non_string ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_successful_formatting keystone.tests.unit.catalog.test_core.FormatUrlTests.test_successful_formatting ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_direct_region_key_invalidation keystone.tests.unit.common.test_cache.TestCacheRegion.test_direct_region_key_invalidation ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_multi_methods_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_multi_methods_when_invalidating_the_region ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_region ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_credential_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_credential_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_project ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_policy ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_role ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_add_role_to_user_and_project keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_add_role_to_user_and_project ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_role ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_region_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_region_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_service ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_service ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_role_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_role_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_resource_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_resource_relation ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_created_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_created_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_domain_does_not_notify keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_domain_does_not_notify ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_user ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_invalid_password_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_invalid_password_sends_notification ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_name keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_repeated_password_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_repeated_password_sends_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsDataTestCase.test_receive_identityId_from_audit_notification keystone.tests.unit.common.test_notifications.CADFNotificationsDataTestCase.test_receive_identityId_from_audit_notification ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_locked_out_user_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_locked_out_user_sends_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_add_user_to_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_add_user_to_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_region ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_password_expired_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_password_expired_sends_notification ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_domain ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_domain ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_role ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_region ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_service ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_user_project_grant keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_user_project_grant ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_user ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_role ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_domain ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_id ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_region ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_endpoint ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_service ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_add_user_to_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_add_user_to_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_remove_user_from_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_remove_user_from_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_config_option_no_events keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_config_option_no_events ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_domain_does_not_notify keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_domain_does_not_notify ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_trust keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_trust ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_endpoint ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_project_does_not_notify keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_project_does_not_notify ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_remove_user_from_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_remove_user_from_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_policy ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_policy ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_callback ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_domain ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_service ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_event_registration_for_unknown_resource_type keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_event_registration_for_unknown_resource_type ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_event_not_valid keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_event_not_valid ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_user ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_changing_password_too_early_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_changing_password_too_early_sends_notification ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_user ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_using_an_unbound_method_as_a_callback_fails keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_using_an_unbound_method_as_a_callback_fails ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_manager_api_reference keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_manager_api_reference ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks_event keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks_event ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_project ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_method_not_callable keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_method_not_callable ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callback_subscription keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callback_subscription ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_inferred_member_target_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_inferred_member_target_data ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_role ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_group_domain_grant keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_group_domain_grant ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callbacks_subscription keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callbacks_subscription ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_provider_api_mixin keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_provider_api_mixin ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_duplicate keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_duplicate ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_invalid_action keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_invalid_action ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_shared_state keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_shared_state ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_trust keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_trust ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_id_always_matches_user_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_id_always_matches_user_id ... skipped u'Work In Progress Test Failed as expected (BugID #1780503): Waiting on fix for random initiator id for identity.authentication events for CADF notifications' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_not_is_authenticated keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_not_is_authenticated ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_project ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_filter_values keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_filter_values ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_remove_role_from_user_and_project keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_remove_role_from_user_and_project ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_inferred keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_inferred ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project_does_not_send_disable keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project_does_not_send_disable ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_pre_instantiated_enforcer keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_pre_instantiated_enforcer ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_received keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_received ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_id ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_policy_check_credentials keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_policy_check_credentials ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_member_target_type_and_member_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_member_target_type_and_member_target ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_bad_input keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_bad_input ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_trust keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_trust ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_subject_token_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_subject_token_data ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_invalid_action_decorator keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_invalid_action_decorator ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_endpoint ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_subject_token_target_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_subject_token_target_data ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_filter_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_filter_data ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_retrive_oslo_req_context keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_retrive_oslo_req_context ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_registry keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_registry ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_a_dict keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_a_dict ... ok keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_not_logged_when_loading_fernet_credential_key keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_not_logged_when_loading_fernet_credential_key ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_group ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_supplied_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_supplied_target ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_is_authenticated_check keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_is_authenticated_check ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_policy ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforce_call_is_admin keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforce_call_is_admin ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_duplicate_option_cases keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_duplicate_option_cases ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_option_init_validation keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_option_init_validation ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance_that_has_extra_attrs keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance_that_has_extra_attrs ... ok keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_logged_when_loading_fernet_token_keys keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_logged_when_loading_fernet_token_keys ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_strict ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_null_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_null_password ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_non_ascii_chars keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_non_ascii_chars ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_check keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_check ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_with_unicode_check keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_with_unicode_check ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_length_and_trunc_password_throws_validation_error keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_length_and_trunc_password_throws_validation_error ... ok /usr/lib/python3/dist-packages/dogpile/cache/util.py:31: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() args = inspect.getargspec(fn) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_federated_domain_specified keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_federated_domain_specified ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_projects keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_projects ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_and_direct_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_and_direct_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_fails_after_discarding_nonstring keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_fails_after_discarding_nonstring ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_groups_allowed keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_groups_allowed ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_regex_match keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_regex_match ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_many_rules keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_many_rules ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_pass keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_pass ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_decorator keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_decorator ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_endpoint ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_without_token keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_without_token ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_auth_str_equal keystone.tests.unit.common.test_utils.UtilsTestCase.test_auth_str_equal ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLModelTestCase.test_policy_association_model keystone.tests.unit.endpoint_policy.backends.test_sql.SQLModelTestCase.test_policy_association_model ... ok keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_invalid_date_strings_raises_a_ValueError keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_invalid_date_strings_raises_a_ValueError ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_no_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_domain_aware keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_domain_aware ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_group ... ok Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_user ... skipped u'N/A: LDAP has no write support' Deprecated: update_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_bitmask_begins_with_0 keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_bitmask_begins_with_0 ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0 keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0 ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_different keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_different ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_diff_length keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_diff_length ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_rdns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_rdns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_lowercase keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_lowercase ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_case_diff keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_case_diff ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_type keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_type ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parent keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parent ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_no_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_no_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_tls keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_tls ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_ldaps keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_ldaps ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_change_password keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_change_password ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_default_assignment_driver keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_default_assignment_driver ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_domain_aware ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_region ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_edge_cases keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_edge_cases ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) Truncating user password to 4096 characters. keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_role ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_function_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_function_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_list_of_callbacks keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_list_of_callbacks ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_method_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_method_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_event keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_event ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_lock keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_lock ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_auto_instantiated keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_auto_instantiated ... ok Truncating user password to 4096 characters. keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_unicode keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_unicode ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_explicit_target_attr keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_explicit_target_attr ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_truncation keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_truncation ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_rounds_microseconds_of_objects_passed_in keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_rounds_microseconds_of_objects_passed_in ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_truncates_microseconds_of_objects_passed_in keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_truncates_microseconds_of_objects_passed_in ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_invalid_id keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_invalid_id ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_sets_enforcement_attr keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_sets_enforcement_attr ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_empty_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_empty_password ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_without_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_without_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) Test Exc Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_with_token keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_with_token ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_an_invalid_dict keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_an_invalid_dict ... ok keystone.tests.unit.common.test_utils.ServiceHelperTests.test_fail_gracefully keystone.tests.unit.common.test_utils.ServiceHelperTests.test_fail_gracefully ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_normal_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_normal_password_strict ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_local_user_local_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_local_user_local_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_groups_mapping_only_one_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_groups_mapping_only_one_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_name_and_domain_exc ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_fail keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_fail ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_returns_group_names keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_returns_group_names ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_whitelist_pass_through keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_whitelist_pass_through ... ok keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_local_list_gets_squashed_into_a_single_dictionary keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_local_list_gets_squashed_into_a_single_dictionary ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_microseconds_when_subsecond_is_true keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_microseconds_when_subsecond_is_true ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_endpoint keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_endpoint ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_seconds_when_subsecond_is_false keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_seconds_when_subsecond_is_false ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_remove_duplicate_dicts_from_list keystone.tests.unit.common.test_utils.UtilsTestCase.test_remove_duplicate_dicts_from_list ... ok /usr/lib/python3/dist-packages/dogpile/cache/util.py:31: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() args = inspect.getargspec(fn) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) Truncating user password to 5 characters. keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user_no_user_exc ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_64_char_uuid keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_64_char_uuid ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_uuid keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_uuid ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_get_user_unique_id_and_display_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_get_user_unique_id_and_display_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validataion_no_remote keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validataion_no_remote ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_id_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_id_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_without_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_without_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_many_rules keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_many_rules ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping_multiples keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping_multiples ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_blacklist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_blacklist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_only_one_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_only_one_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_whitelist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_whitelist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_and_direct_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_and_direct_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_many_groups keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_many_groups ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_direct_group_mapping_missing_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_direct_group_mapping_missing_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name_and_federated_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name_and_federated_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_using_remote_direct_mapping_that_doesnt_exist_fails keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_using_remote_direct_mapping_that_doesnt_exist_fails ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_region keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_region ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_generates_uuids ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_that_a_hash_can_not_be_validated_against_a_hash keystone.tests.unit.common.test_utils.UtilsTestCase.test_that_a_hash_can_not_be_validated_against_a_hash ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict_raises_exception keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict_raises_exception ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_domain ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_get_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_get_policy_association ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_local keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_local ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_type keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_type ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_incorrect_local_keys keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_incorrect_local_keys ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_id_and_domain_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_id_and_domain_id ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_direct_group_mapping_missing_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_direct_group_mapping_missing_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_discards_nonstring_objects keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_discards_nonstring_objects ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_match_and_many_groups keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_match_and_many_groups ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_and_direct_groups_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_and_direct_groups_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_set_ephemeral_domain_to_ephemeral_users keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_set_ephemeral_domain_to_ephemeral_users ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_type_not_in_assertion keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_type_not_in_assertion ... ok Ignoring user name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id_and_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id_and_name ... ok keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_when_local_list_gets_squashed_first_dict_wins keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_when_local_list_gets_squashed_first_dict_wins ... ok keystone.tests.unit.contrib.federation.test_utils.TestUnicodeAssertionData.test_unicode keystone.tests.unit.contrib.federation.test_utils.TestUnicodeAssertionData.test_unicode ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_encryption_with_null_key keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_encryption_with_null_key ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_hints_none keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_hints_none ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_invalid_mapping_id keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_invalid_mapping_id ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_wrong_password ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_duplicate_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_all_attributes ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_create_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_create_policy_association ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_no_user ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_one_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_one_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_generates_uuids keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_generates_uuids ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name_no_user_exc ... ok Deprecated: update_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_not_in_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_not_allowed ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_no_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user ... ok Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_sql keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_sql ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_remove_optional_attribute ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_same_name_exc ... skipped u"Backend doesn't allow name update." keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_binary_attribute_values keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_binary_attribute_values ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_no_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_no_users ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_alias keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_alias ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_order keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_order ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_not_parent keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_not_parent ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0_and_enabled_bit_mask keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0_and_enabled_bit_mask ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_utf8_conversion keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_utf8_conversion ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_complex keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_complex ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant_pre_post keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant_pre_post ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_same_order keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_same_order ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_descendant keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_descendant ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_under_child keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_under_child ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_with_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_with_conn_pool ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_domain_aware ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_no_hints keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_no_hints ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPPagedResultsTest.test_paged_results_control_api keystone.tests.unit.identity.backends.test_ldap_common.LDAPPagedResultsTest.test_paged_results_control_api ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_ldaps keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_ldaps ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPSizeLimitTest.test_search_s_sizelimit_exceeded keystone.tests.unit.identity.backends.test_ldap_common.LDAPSizeLimitTest.test_search_s_sizelimit_exceeded ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProvider.test_valid_data_encryption keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProvider.test_valid_data_encryption ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group ... ok keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_with_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_with_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_tls keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_tls ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_warning_is_logged_when_encrypting_with_null_key keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_warning_is_logged_when_encrypting_with_null_key ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_check_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_check_policy_association ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_not_allowed ... skipped u'driver allows name update' keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_policy keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_policy ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_service keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_service ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_name_not_allowed_exc ... skipped u'Backend allows name update.' keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_no_users ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_no_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_change_password keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_change_password ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_domain_aware ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_sql keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_sql ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_no_users ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_no_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_generates_uuids ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_policy_association ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_when_users ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_user_exc ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_list_associations_for_policy keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_list_associations_for_policy ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_group_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_recreate_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_recreate_policy_association ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_all_attrs ... ok keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_date_strings_returns_a_datetime keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_date_strings_returns_a_datetime ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_duplicate_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_id_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_no_groups ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_invalid_mapping_id keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_invalid_mapping_id ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_no_users ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_create keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_create ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_no_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_user_exc ... ok Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_change_password keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_change_password ... skipped u"Backend doesn't allow change password." keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_all_attrs ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_id_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_name_and_domain_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_default_assignment_driver keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_default_assignment_driver ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group_doesnt_exist_exc ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user_no_user_exc ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_groups ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_no_groups ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_when_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_when_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_already_exists ... skipped u"driver doesn't allow name update" keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_name_not_allowed_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_remove_optional_attribute ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_user_name_with_boolean_string keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_user_name_with_boolean_string ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_unicode keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_unicode ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_parsed_dns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_parsed_dns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_diff_length keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_diff_length ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parsed_dns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parsed_dns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_unicode keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_unicode ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_both_query_and_hints_set keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_both_query_and_hints_set ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_empty_query_and_hints_set keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_empty_query_and_hints_set ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_hints_and_query_is_none keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_hints_and_query_is_none ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_return_query_with_no_hints keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_return_query_with_no_hints ... ok keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_no_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_no_conn_pool ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_generates_uuids ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_sql keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_sql ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_when_users ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_group ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_default_assignment_driver keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_default_assignment_driver ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_user ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_when_users ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_no_user ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_when_feature_disabled keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_when_feature_disabled ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_cannot_change_password_before_min_age keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_cannot_change_password_before_min_age ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_same_name_exc ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_for_ignore_user keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_for_ignore_user ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_disabled_due_to_inactivity ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_not_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_not_disabled_due_to_inactivity ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_admin_password_reset_is_not_validated_by_password_history keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_admin_password_reset_is_not_validated_by_password_history ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_enabled_after_create_update_user keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_enabled_after_create_update_user ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_not_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_not_disabled_due_to_inactivity ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_configured_algorithm_used keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_configured_algorithm_used ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_wrong_password ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_disabled_due_to_inactivity ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_password_hashing_compat_not_set_used keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_password_hashing_compat_not_set_used ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_locking_out_user_after_max_failed_attempts keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_locking_out_user_after_max_failed_attempts ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_unregistered_resource_option_deleted keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_unregistered_resource_option_deleted ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_min_age keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_min_age ... ok /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) Invalid domain name (7d1df8d75e6848e9930696d1af2bd3cb) found in config file name keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_loading_config_from_database keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_loading_config_from_database ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_nonexistent_domain keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_nonexistent_domain ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_get_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_get_policy ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_list_policies keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_list_policies ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration_failed_auth_cnt_resets keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration_failed_auth_cnt_resets ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_disable_password_history_and_repeat_same_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_disable_password_history_and_repeat_same_password ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_change_password keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_change_password ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_config_registration keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_config_registration ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default_and_no_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default_and_no_password ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_dot_name_domain keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_dot_name_domain ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_set_enabled_unlocks_user keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_set_enabled_unlocks_user ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_delete_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_delete_policy ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_invalid_sensitive_substitution_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_invalid_sensitive_substitution_in_domain_config ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_all_attributes ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_partial_domain_config ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_default_assignment_driver keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_default_assignment_driver ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_fails_when_group_is_none keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_fails_when_group_is_none ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password_for_ignore_user_option keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password_for_ignore_user_option ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_sensitive_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_sensitive_config ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_no_group_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name_no_user_exc ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_partial_domain_config ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_returns_valid_config_values keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_returns_valid_config_values ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_but_start_with_password_none keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_but_start_with_password_none ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_sensitive_domain_config_twice keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_sensitive_domain_config_twice ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_sql keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_sql ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_whitelisted_domain_config_twice keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_whitelisted_domain_config_twice ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_sensitive_domain_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_sensitive_domain_configs ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_groups ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_whitelisted_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_whitelisted_domain_config_crud ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_one_group ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_invalid_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_invalid_partial_domain_config ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_users ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_sensitive_model keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_sensitive_model ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_whitelisted_model keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_whitelisted_model ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password ... ok keystone.tests.unit.resource.test_core.TestResourceManagerNoFixtures.test_update_project_name_conflict keystone.tests.unit.resource.test_core.TestResourceManagerNoFixtures.test_update_project_name_conflict ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordCreatedAtIntTests.test_user_password_created_expired_at_int_matches_created_at keystone.tests.unit.identity.test_backend_sql.UserPasswordCreatedAtIntTests.test_user_password_created_expired_at_int_matches_created_at ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_not_in_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_already_exists ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_delete_resource_option_existing_option_values keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_delete_resource_option_existing_option_values ... ok keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_domain_config_in_database_disabled_by_default keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_domain_config_in_database_disabled_by_default ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_multiple_sql_backend keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_multiple_sql_backend ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_null_domain keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_null_domain ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_id_conflict keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_id_conflict ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_name_same_domain_conflict keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_name_same_domain_conflict ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_domain_deletes_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_domain_deletes_configs ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_reset keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_reset ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_escaped_sequence_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_escaped_sequence_in_domain_config ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_after_request_functions_twice keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_after_request_functions_twice ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_options_not_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_options_not_in_domain_config ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_partial_domain_config ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_before_request_functions_twice keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_before_request_functions_twice ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_sensitive_substitution_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_sensitive_substitution_in_domain_config ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_whitelisted_domain_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_whitelisted_domain_configs ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_endpoint_deleted keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_endpoint_deleted ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_sensitive_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_sensitive_domain_config_crud ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lock_out_for_ignored_user keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lock_out_for_ignored_user ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_sensitive_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_sensitive_domain_config_crud ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_whitelisted_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_whitelisted_domain_config_crud ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_invalid_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_unexpected_body keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_unexpected_body ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_url_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_url_prefix ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_from_project_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_from_project_invalidates_cache ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions_must_be_added keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions_must_be_added ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_admin_reset keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_admin_reset ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_non_expired_password keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_non_expired_password ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_project_deleted keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_project_deleted ... ok /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_get_auth_catalog_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_get_auth_catalog_using_endpoint_filter ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_invalid_endpoint ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_blueprint_url_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_blueprint_url_prefix ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_default_scoped_token_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_default_scoped_token_using_endpoint_filter ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_project_scoped_token_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_project_scoped_token_using_endpoint_filter ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_empty_endpoint_groups_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_empty_endpoint_groups_in_project ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_invalid_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_invalid_password ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_build_restful_api_no_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_build_restful_api_no_prefix ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_invalidates_catalog_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_invalidates_catalog_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoint_groups_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_construct_resource_map keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_construct_resource_map ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_update_delete_option_in_resource_option keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_update_delete_option_in_resource_option ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_set_option_in_resource_option keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_set_option_in_resource_option ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_update_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_update_policy ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_instantiate_and_register_to_app keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_instantiate_and_register_to_app ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group_in_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project_with_invalid_project_id keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project_with_invalid_project_id ... ok keystone.tests.unit.policy.backends.test_sql.SQLModelTestCase.test_policy_model keystone.tests.unit.policy.backends.test_sql.SQLModelTestCase.test_policy_model ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_unenforced_api_decorator keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_unenforced_api_decorator ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_all_defined_properties keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_all_defined_properties ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_cache_layer_get_sensitive_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_cache_layer_get_sensitive_config ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_nonexistent_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_nonexistent_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_domain_config_including_sensitive_option keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_domain_config_including_sensitive_option ... ok /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_invalidates_cache ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_invalid_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_invalid_domain_config ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_invalid_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_invalid_partial_domain_config ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_invalid_project ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions_must_be_added keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions_must_be_added ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_removing_an_endpoint_group_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_removing_an_endpoint_group_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_correct_json_home_document keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_correct_json_home_document ... ok keystone.tests.unit.test_associate_project_endpoint_extension.JsonHomeTests.test_get_json_home keystone.tests.unit.test_associate_project_endpoint_extension.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_addition_auth_steps keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_addition_auth_steps ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_duplicate_method keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_duplicate_method ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_unsupported_auth_method keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_unsupported_auth_method ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_nonlocal_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_nonlocal_user_model ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoint_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoint_groups_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_endpoint_group ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_mapped_resource_routes keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_mapped_resource_routes ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_password_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_password_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_projects_associated_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_projects_associated_with_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_revocation_event_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_revocation_event_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_role_assignment_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_role_assignment_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_group_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_group_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_valid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_valid_project ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_group_membership keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_group_membership ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_tags_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_tags_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_region_and_service_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_region_and_service_association ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_with_no_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_with_no_endpoint_project_association ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_invalid_policy_to_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_invalid_policy_to_endpoint_association ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_mapping keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_mapping ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_endpoint ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_tags_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_tags_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_endpoint_association_crud keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_endpoint_association_crud ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_endpoint_group ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_service_provider keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_service_provider ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_explicit_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_explicit_endpoint_association ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_role_assignment_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_role_assignment_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_protocol keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_protocol ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_local_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_local_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_password_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_password_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_delete_public_id_is_silent keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_delete_public_id_is_silent ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_disabled_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_disabled_endpoint ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_project_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_project_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_invalid_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_invalid_endpoint_project_association ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_purge_mappings keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_purge_mappings ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_group_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_invalid_endpoint_group ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_unsupported_auth_method keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_unsupported_auth_method ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_without_identity_provider_or_protocol keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_without_identity_provider_or_protocol ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_supporting_multiple_methods keystone.tests.unit.test_auth_plugin.TestMapped.test_supporting_multiple_methods ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_local_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_local_user_model ... ok /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_federated_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_federated_user_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_multiple_endpoint_project_associations keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_multiple_endpoint_project_associations ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_local_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_local_user_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_scoped_token_with_no_catalog_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_scoped_token_with_no_catalog_using_endpoint_filter ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_delete_association_by_entity keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_delete_association_by_entity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_overwriting_policy_to_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_overwriting_policy_to_endpoint_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_with_invalid_project_id keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_with_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_service_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_service_association ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_idp_remote_ids keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_idp_remote_ids ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_nonlocal_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_nonlocal_user_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_role_assignment_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_role_assignment_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_unicode keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_unicode ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_endpoint_group ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalid_public_key keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalid_public_key ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalidate_cache_when_purge_mappings keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalidate_cache_when_purge_mappings ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_federated_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_federated_user_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group_in_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_group_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_group_model ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_group_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_nonlocal_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_nonlocal_user_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_tags_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_tags_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_group_membership keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_group_membership ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_from_project_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_from_project_invalidates_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_with_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_with_project_association ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_addition_auth_steps keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_addition_auth_steps ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_duplicate_method keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_duplicate_method ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_with_remote_user keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_with_remote_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_policy_association_mapping keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_policy_association_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_group_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_group_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_identity_provider keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_identity_provider ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_revocation_event_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_revocation_event_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_group_membership keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_group_membership ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_cache_when_id_mapping_crud keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_cache_when_id_mapping_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_create_duplicate_mapping keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_create_duplicate_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_group_entity_type keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_group_entity_type ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_user_entity_type keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_user_entity_type ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_crud keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_id_mapping keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_id_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_password_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_password_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_revocation_event_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_revocation_event_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_filtered_and_limited ... skipped u'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_limit_for_domains ... skipped u'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_domain_mapping_list_is_used keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_domain_mapping_list_is_used ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma ... skipped u'Only valid if it is guaranteed to be talking to the fakeldap backend' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_default_sql_plus_sql_specific_driver_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_default_sql_plus_sql_specific_driver_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_limit_for_domains ... skipped u'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_domain_mapping_list_is_used keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_domain_mapping_list_is_used ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_on keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_on ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_project_actions keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_project_actions ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_case_sensitivity keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multiple_sql_specific_drivers_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multiple_sql_specific_drivers_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_filtered_and_limited ... skipped u'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_off keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_off ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_wrong_credentials keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_wrong_credentials ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_base_ldap_connection_deref_option keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_base_ldap_connection_deref_option ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_build_tree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_id_from_dn_for_multivalued_attribute_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_id_from_dn_for_multivalued_attribute_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_domain_hierarchy ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_for_project_acting_as_a_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma ... skipped u'Only valid if it is guaranteed to be talking to the fakeldap backend' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_tag keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_leaf_project_with_different_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_name_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_identity_manager_catches_forbidden_when_deleting_a_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_identity_manager_catches_forbidden_when_deleting_a_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_subproject_acting_as_domain_fails ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_no_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_acting_as_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_debug_level_set keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_debug_level_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user_no_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_escape_member_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_escape_member_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_rename_invalidates_get_project_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_by_attr keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_by_attr ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_parse_extra_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_parse_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_same_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_api_get_connection_no_user_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_api_get_connection_no_user_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_auth_emulated keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_auth_emulated ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_limit_for_domains ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping_description_is_returned keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping_description_is_returned ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_is_domain_field keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_is_domain_field ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_id_attribute_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_id_attribute_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_is_domain_sub_project_has_parent_domain_id ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_mixed_case_attribute keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_mixed_case_attribute ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_no_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_filtered_and_limited ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_with_missing_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_with_missing_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_enable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_get_group keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_get_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_user_groups keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_user_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_description_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_description_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_exact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_exact_filtered ... skipped u'Not supported by LDAP identity driver' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_utf8 keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_utf8 ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert_default_str_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert_default_str_value ... skipped u'N/A: Covered by test_user_enabled_invert' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_in_create keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_in_create ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_project_crud ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_map keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_map ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_as_a_domain_uniqueness_constraints ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_groups_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_groups_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_no_dn ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_attribute_update keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_not_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_projects_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_projects_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_leaf_project_with_different_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_name_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_default_domain_by_name ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_users_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_users_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_domain_hierarchy ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPPosixGroupsTest.test_posix_member_id keystone.tests.unit.test_backend_ldap.LDAPPosixGroupsTest.test_posix_member_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enable_attribute_mask keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enable_attribute_mask ... skipped u'Enabled emulation conflicts with enabled mask' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_expired keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_expired ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_filter_value_wider_than_field keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_filter_value_wider_than_field ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_exact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_exact_filtered ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_name_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_name_in_dn ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_build_tree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_is_domain_sub_project_has_parent_domain_id ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_filtered_and_limited ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_entities_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_entities_filtered ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_inexact_filtered ... skipped u'Not supported by LDAP identity driver' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_subproject_acting_as_domain_fails ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_crud ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_for_project_acting_as_a_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_tag keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_dynamic_mapping_build keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_dynamic_mapping_build ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_limit_for_domains ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_as_a_domain_uniqueness_constraints ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_attribute_update keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_acting_as_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_enable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_no_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_same_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_rename_invalidates_get_project_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_unset_project_ids_for_all_backends keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_unset_project_ids_for_all_backends ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_added keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_added ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_existing_uuids_work keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_existing_uuids_work ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_inheritance keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_inheritance ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_override keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_override ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_scanning_of_config_dir keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_scanning_of_config_dir ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_build_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_clears_sql_registration keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_clears_sql_registration ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_unset_project_ids_for_all_backends keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_unset_project_ids_for_all_backends ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_config_has_no_impact_if_database_support_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_config_has_no_impact_if_database_support_disabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_added keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_added ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_existing_uuids_work keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_existing_uuids_work ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_tag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_override keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_override ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_segregation keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_inheritance keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_inheritance ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_orphaned_registration_does_not_prevent_getting_sql_driver keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_orphaned_registration_does_not_prevent_getting_sql_driver ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_off keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_off ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_project_actions keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_project_actions ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_attribute_update keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_debug_level_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_debug_level_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_scanning_of_config_dir keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_scanning_of_config_dir ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_reloading_domain_config keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_reloading_domain_config ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_same_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_same_domain_gets_sql_driver keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_same_domain_gets_sql_driver ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_setting_multiple_sql_driver_raises_exception keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_setting_multiple_sql_driver_raises_exception ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_base_ldap_connection_deref_option keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_base_ldap_connection_deref_option ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_no_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_build_tree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_domain_hierarchy ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_case_sensitivity keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_end_user_auth_use_pool_not_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_end_user_auth_use_pool_not_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_not_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_not_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_wrong_credentials keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_wrong_credentials ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_leaf_project_with_different_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_on keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_on ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_no_dn ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_subproject_acting_as_domain_fails ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_id_from_dn_for_multivalued_attribute_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_id_from_dn_for_multivalued_attribute_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user_no_dn ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_acting_as_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_name_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_by_attr keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_by_attr ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enable_attribute_mask keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enable_attribute_mask ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_filtered_and_limited ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_map keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_map ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_id_attribute_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_id_attribute_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_name_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_name_in_dn ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_limit_for_domains ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_identity_manager_catches_forbidden_when_deleting_a_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_identity_manager_catches_forbidden_when_deleting_a_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_with_missing_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_with_missing_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_utf8_encoded_is_used_in_pool keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_utf8_encoded_is_used_in_pool ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_get_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_get_policy_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_update_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_update_policy_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_no_dn ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_region_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_region_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_service ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_region_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_service_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_service_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_endpoint_disabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_endpoint_disabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_endpoint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_max_connection_error_raised keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_max_connection_error_raised ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_is_decrypted keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_is_decrypted ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_not_conflict_error keystone.tests.unit.test_backend_sql.SqlDecorators.test_not_conflict_error ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_password_change_with_pool keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_password_change_with_pool ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_rename_invalidates_get_project_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_value_wider_than_field keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_value_wider_than_field ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_connection_lifetime_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_connection_lifetime_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_delay_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_delay_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_max_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_max_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_expands_correctly keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_expands_correctly ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_parse_extra_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_parse_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_timeout_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_timeout_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_pool_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_pool_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_as_a_domain_uniqueness_constraints ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_tls_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_tls_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_api_get_connection_no_user_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_api_get_connection_no_user_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_is_domain_field keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_is_domain_field ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_expired keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_expired ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping_description_is_returned keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping_description_is_returned ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_create keystone.tests.unit.test_backend_rules.RulesPolicy.test_create ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_delete_service_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_delete_service_with_endpoint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_utf8 keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_utf8 ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_description_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_description_attribute_mapping ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_in_create keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_in_create ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_endpoint_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_endpoint_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_mixed_case_attribute keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_mixed_case_attribute ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_list keystone.tests.unit.test_backend_rules.RulesPolicy.test_list ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_avoid_creating_circular_references_in_regions_update keystone.tests.unit.test_backend_sql.SqlCatalog.test_avoid_creating_circular_references_in_regions_update ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert_default_str_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert_default_str_value ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_catalog_ignored_malformed_urls keystone.tests.unit.test_backend_sql.SqlCatalog.test_catalog_ignored_malformed_urls ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_with_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_region ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_region ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_filtering keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_filtering ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_enabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_enabled ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_with_endpoint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_not_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_not_in_dn ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete_policy_returns_not_found ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_get keystone.tests.unit.test_backend_rules.RulesPolicy.test_get ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user_and_type keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user_and_type ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_update keystone.tests.unit.test_backend_rules.RulesPolicy.test_update ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_conflict_happend keystone.tests.unit.test_backend_sql.SqlDecorators.test_conflict_happend ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_domain_crud ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_catalog_with_empty_public_url keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_catalog_with_empty_public_url ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_service_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_service_crud ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_sql_injection_attack keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_region_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_circular_regions_can_be_deleted keystone.tests.unit.test_backend_sql.SqlCatalog.test_circular_regions_can_be_deleted ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_endpoints keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_endpoints ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_region_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_region ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_with_duplicate_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_with_duplicate_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_leaf_projects ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_service ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_endpoint_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_endpoint_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_enable_cascade_with_parent_disabled ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_service ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_group_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_group_fails ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_domain_scoped_token keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_domain_scoped_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_user_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_user_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_regions_filtered_by_parent_region_id ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_disabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_disabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_region_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_region_crud ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_in_different_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_under_regular_project_hierarchy_fails ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_create_credential_is_encrypted_when_stored keystone.tests.unit.test_backend_sql.SqlCredential.test_create_credential_is_encrypted_when_stored ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization_fail keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization_fail ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_disabled_one ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_exact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_exact_filtered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user_fails_with_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user_fails_with_domain_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_in_different_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_case_sensitivity ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_inexact_filtered ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered_by_domain keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered_by_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_null_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_null_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_null_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_null_user_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_leaf_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_not_leaf_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group_fails_with_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group_fails_with_domain_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_hierarchy_depth ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_exact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_exact_filtered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_project_depth keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_project_depth ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_group_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_group_fails ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_inexact_filtered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_domain_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_grant_no_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_get_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_removes_role_assignments ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_invalid_parent ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_user_association keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_user_association ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_in_different_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_case_sensitivity ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_true ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_user_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_user_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_with_user_project_domain_links ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_association ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_leaf_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_domain_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_user_and_group_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_grant_no_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_delete_hierarchy ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_none_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_not_leaf_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_enable_project_with_disabled_parent ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_group_project_domain_links ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_tag keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_alternate_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_group_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user_returns_empty_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user_returns_empty_list ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_hidden_project_domain_root_is_really_hidden keystone.tests.unit.test_backend_sql.SqlIdentity.test_hidden_project_domain_root_is_really_hidden ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_hierarchical_projects_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_inherited_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_inherited_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_group_between_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_user_between_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_with_circular_reference ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_storing_null_domain_id_in_project_ref keystone.tests.unit.test_backend_sql.SqlIdentity.test_storing_null_domain_id_in_project_ref ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enabled_cascade ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_null_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_null_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_delete_implied_role_returns_not_found keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_delete_implied_role_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_domain keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_password_hashed keystone.tests.unit.test_backend_sql.SqlIdentity.test_password_hashed ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group_returns_empty_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group_returns_empty_list ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_attribute_update keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_group keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_call_count keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_call_count ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_group_grants_on_project_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_group_and_cross_domain_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_role_assignment_using_inherited_sourced_groups keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_role_assignment_using_inherited_sourced_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_user_and_cross_domain_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_no_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_role_assignments_user_domain_to_project_inheritance keystone.tests.unit.test_backend_sql.SqlInheritance.test_role_assignments_user_domain_to_project_inheritance ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_sql_user_to_dict_null_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_sql_user_to_dict_null_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_same_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_duplicate keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_default_enforcement_model_is_flat keystone.tests.unit.test_backend_sql.SqlLimit.test_default_enforcement_model_is_flat ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_filter keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_filter ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limits keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limits ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_enable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_registering_unsupported_enforcement_model_fails keystone.tests.unit.test_backend_sql.SqlLimit.test_registering_unsupported_enforcement_model_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_implied_role_crd keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_implied_role_crd ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_extra keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_extra ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_inherited_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_inherited_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_parent ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_domain keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_extra keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_extra ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_project keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_project ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_domain_assignments keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_domain_assignments ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_user keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_mixed_assignments keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_mixed_assignments ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_user_ids_for_project_with_inheritance keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_user_ids_for_project_with_inheritance ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_circular_inferences keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_circular_inferences ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_grants ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_directed_graph_of_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_directed_graph_of_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_description_none keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_description_none ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_domain_specific_with_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_domain_specific_with_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_user_project_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_user_project_grants ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_description keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_description ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_region_raises_validation_error keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_region_raises_validation_error ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_implied_roles_filtered_by_role keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_implied_roles_filtered_by_role ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_user_group_membership keystone.tests.unit.test_backend_sql.SqlModels.test_user_group_membership ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_multi_filter_with_project_id keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_multi_filter_with_project_id ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles_on_domain keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles_on_domain ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_user_model ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_federated_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_federated_user_model ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_group_model keystone.tests.unit.test_backend_sql.SqlModels.test_group_model ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_project keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_project ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_create keystone.tests.unit.test_backend_sql.SqlPolicy.test_create ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_password_model keystone.tests.unit.test_backend_sql.SqlModels.test_password_model ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_project_tags_model keystone.tests.unit.test_backend_sql.SqlModels.test_project_tags_model ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete_policy_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_assignments_for_tree keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_assignments_for_tree ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_revocation_event_model keystone.tests.unit.test_backend_sql.SqlModels.test_revocation_event_model ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_update_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_update_policy_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_project_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_project_grants ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_role_assignment_model keystone.tests.unit.test_backend_sql.SqlModels.test_role_assignment_model ... ok keystone.tests.unit.test_backend_sql.SqlModuleInitialization.test_initialize_module keystone.tests.unit.test_backend_sql.SqlModuleInitialization.test_initialize_module ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_crud keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_crud ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_service_raises_validation_error keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_service_raises_validation_error ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_get keystone.tests.unit.test_backend_sql.SqlPolicy.test_get ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_update keystone.tests.unit.test_backend_sql.SqlPolicy.test_update ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_without_description keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_without_description ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_description_none keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_description_none ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_region keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_region ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_project keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_project ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_limit ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoint_groups_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:649: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly fn_args = inspect.formatargspec(spec[0]) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:650: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly d_args = inspect.formatargspec(spec[0][1:]) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_consume_use keystone.tests.unit.test_backend_sql.SqlTrust.test_consume_use ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_invalid_input_return_bad_request keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_invalid_input_return_bad_request ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_get_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_get_trust ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_limit ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustor keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustor ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_create_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_create_trust ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_avoid_creating_circular_references_in_regions_update keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_avoid_creating_circular_references_in_regions_update ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlLimit.test_update_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_update_limit ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust_not_found keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust_not_found ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_group_association_by_project keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_group_association_by_project ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_get_deleted_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_get_deleted_trust ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_with_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_with_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustee keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustee ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_region_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_region_crud ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_service_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_service_crud ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_multi_region_v3_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_multi_region_v3_catalog ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_circular_regions_can_be_deleted keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_circular_regions_can_be_deleted ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlModels.test_local_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_local_user_model ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_service ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_region ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlPolicy.test_get_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_get_policy_returns_not_found ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_invalid_parent_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_invalid_parent_region_returns_not_found ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_service ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlPolicy.test_list keystone.tests.unit.test_backend_sql.SqlPolicy.test_list ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_with_duplicate_id keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_with_duplicate_id ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_regions_filtered_by_parent_region_id ... skipped u'Templated backend does not support hints' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_region_returns_not_found ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_services_with_hints keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_services_with_hints ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_service keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_service ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_returns_not_found ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_filtering keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_filtering ... skipped u"Templated backend doesn't support filtering" keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_when_reference_limit_exist keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_when_reference_limit_exist ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_service ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog_ignores_endpoints_with_invalid_urls keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog_ignores_endpoints_with_invalid_urls ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_service_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_service_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limits keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limits ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog_endpoint_disabled keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog_endpoint_disabled ... skipped u"Templated backend doesn't have disabled endpoints" keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_duplicate ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_idempotent_when_password_does_not_change keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_idempotent_when_password_does_not_change ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_endpoints keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_endpoints ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_crud ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlTrust.test_duplicate_trusts_not_allowed keystone.tests.unit.test_backend_sql.SqlTrust.test_duplicate_trusts_not_allowed ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_expires_at_int_matches_expires_at keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_expires_at_int_matches_expires_at ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_recovers_user keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_recovers_user ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_negative keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_negative ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_project_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_project_exists ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_role_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_role_exists ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_positive keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_positive ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_nonlocal_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_nonlocal_user_model ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_endpoint ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_region_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_region_exists ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_project_model keystone.tests.unit.test_backend_sql.SqlModels.test_project_model ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_user_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_user_exists ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_region_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_region_crud ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_endpoint_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_endpoint_exists ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_contract keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_contract ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_region ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_cli.CachingDoctorTests.test_caching_symptom_caching_enabled_without_a_backend keystone.tests.unit.test_cli.CachingDoctorTests.test_caching_symptom_caching_enabled_without_a_backend ... ok keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_caching_disabled keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_caching_disabled ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_recovers_user keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_recovers_user ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_check_when_database_is_empty keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_check_when_database_is_empty ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_expand keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_expand ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_group_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:649: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly fn_args = inspect.formatargspec(spec[0]) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:650: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly d_args = inspect.formatargspec(spec[0][1:]) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_multi_registered_limits_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_multi_registered_limits_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit_returns_not_found ... ok keystone.tests.unit.test_cli.CliDomainConfigAllTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigAllTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CliDomainConfigNoOptionsTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigNoOptionsTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_service_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_service_exists ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_migrate keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_migrate ... ok keystone.tests.unit.test_cli.CliDomainConfigTooManyOptionsTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigTooManyOptionsTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CliLoggingTestCase.test_present_config_does_not_log_warning keystone.tests.unit.test_cli.CliLoggingTestCase.test_present_config_does_not_log_warning ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_are_unique keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_are_unique ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_match keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_match ... ok keystone.tests.unit.test_cli.DatabaseDoctorTests.test_symptom_is_raised_if_database_connection_is_SQLite keystone.tests.unit.test_cli.DatabaseDoctorTests.test_symptom_is_raised_if_database_connection_is_SQLite ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_not_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_not_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_not_set keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_not_set ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_raised ... ok keystone.tests.unit.test_cli.CliDomainConfigInvalidDomainTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigInvalidDomainTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_not_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_not_raised ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_filter keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_filter ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_raised ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_and_password_expires_days_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_and_password_expires_days_deactivated ... ok keystone.tests.unit.test_cli.TestDomainConfigFinder.test_finder_ignores_files keystone.tests.unit.test_cli.TestDomainConfigFinder.test_finder_ignores_files ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_when_reference_limit_exist keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_when_reference_limit_exist ... ok keystone.tests.unit.test_cli.TestGroupMappingPurgeFunctional.test_purge_by_group_type keystone.tests.unit.test_cli.TestGroupMappingPurgeFunctional.test_purge_by_group_type ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_and_other_argument_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_and_other_argument_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_other_combinations_passes keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_other_combinations_passes ... ok keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CliDomainConfigUploadNothing.test_uploading_all_from_an_empty_directory keystone.tests.unit.test_cli.CliDomainConfigUploadNothing.test_uploading_all_from_an_empty_directory ... ok keystone.tests.unit.test_cli.TestMappingPopulate.test_bad_domain_name keystone.tests.unit.test_cli.TestMappingPopulate.test_bad_domain_name ... ok keystone.tests.unit.test_cli.CliLoggingTestCase.test_absent_config_logs_warning keystone.tests.unit.test_cli.CliLoggingTestCase.test_absent_config_logs_warning ... ok keystone.tests.unit.test_cli.DebugDoctorTests.test_symptom_debug_mode_is_enabled keystone.tests.unit.test_cli.DebugDoctorTests.test_symptom_debug_mode_is_enabled ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_type_user keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_type_user ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_only_all_passes keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_only_all_passes ... ok keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_private_key_file_path keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_private_key_file_path ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trusts ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_public_id_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_public_id_argument_succeeds ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_raised ... ok keystone.tests.unit.test_config.ConfigTestCase.test_profiler_config_default keystone.tests.unit.test_config.ConfigTestCase.test_profiler_config_default ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_invalid_password_regular_expression keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_invalid_password_regular_expression ... ok keystone.tests.unit.test_config.DeprecatedTestCase.test_sql keystone.tests.unit.test_config.DeprecatedTestCase.test_sql ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_equal_to_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_equal_to_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_less_than_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_less_than_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_deactivated ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_domain_name_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_domain_name_argument_succeeds ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:649: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly fn_args = inspect.formatargspec(spec[0]) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:650: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly d_args = inspect.formatargspec(spec[0][1:]) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:649: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly fn_args = inspect.formatargspec(spec[0]) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:650: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly d_args = inspect.formatargspec(spec[0][1:]) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) usage: run.py mapping_purge [-h] [--all] [--domain-name DOMAIN_NAME] [--public-id PUBLIC_ID] [--local-id LOCAL_ID] [--type {user,group}] keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_invalid_argument_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_invalid_argument_fails ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_set keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_set ... ok run.py mapping_purge: error: unrecognized arguments: --invalid-option some value /usr/lib/python3/dist-packages/oslo_config/generator.py:770: ResourceWarning: unclosed file <_io.TextIOWrapper name='/<>/etc/keystone.conf.sample' mode='w' encoding='UTF-8'> generate(conf) 2018-09-20 14:03:48.663 13423 WARNING py.warnings [-] /usr/lib/python3/dist-packages/oslo_config/generator.py:770: ResourceWarning: unclosed file <_io.TextIOWrapper name='/<>/etc/keystone.conf.sample' mode='w' encoding='UTF-8'> generate(conf)  keystone.tests.unit.test_config.ConfigTestCase.test_config_default keystone.tests.unit.test_config.ConfigTestCase.test_config_default ... ok keystone.tests.unit.test_config.DeprecatedOverrideTestCase.test_sql keystone.tests.unit.test_config.DeprecatedOverrideTestCase.test_sql ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_delete_service_with_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_delete_service_with_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_cli.TestMappingPopulate.test_mapping_populate keystone.tests.unit.test_cli.TestMappingPopulate.test_mapping_populate ... ok keystone.tests.unit.test_cli.TestTokenFlush.test_token_flush_emits_warning keystone.tests.unit.test_cli.TestTokenFlush.test_token_flush_emits_warning ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_catalog_ignored_malformed_urls keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_catalog_ignored_malformed_urls ... skipped u'catalog caching enabled.' keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_with_empty_body_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_with_empty_body_returns_bad_request ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_proper_secret_returns_unauthorized keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_proper_secret_returns_unauthorized ... ok keystone.tests.unit.test_cli.TestUserMappingPurgeFunctional.test_purge_by_user_type keystone.tests.unit.test_cli.TestUserMappingPurgeFunctional.test_purge_by_user_type ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_not_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_raised ... ok keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_not_raised keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_not_raised ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_json_request_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_json_request_returns_bad_request ... ok keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_raised keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_raised ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_region ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v4 ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_signing_cert keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_signing_cert ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_create_iterate_satisfy keystone.tests.unit.test_driver_hints.ListHintsTests.test_create_iterate_satisfy ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_all_json_renderings keystone.tests.unit.test_exception.ExceptionTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_all_json_renderings keystone.tests.unit.test_exception.SecurityErrorTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_not_found keystone.tests.unit.test_exception.SecurityErrorTestCase.test_not_found ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_all_json_renderings keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_binary_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_binary_debug ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_request_body_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_request_body_returns_bad_request ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_project keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_project ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_token_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_token_v4 ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_returns_not_found ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_returns_default_model keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_returns_default_model ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_proper_secret keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_proper_secret ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_response keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_response ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_endpoint_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_endpoint_returns_not_found ... skipped u"Templated backend doesn't use IDs for endpoints." keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v1 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v1 ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_ca_cert keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_ca_cert ... ok keystone.tests.unit.test_entry_points.TestEntryPoints.test_entry_point_middleware keystone.tests.unit.test_entry_points.TestEntryPoints.test_entry_point_middleware ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_forbidden_title keystone.tests.unit.test_exception.ExceptionTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_not_found keystone.tests.unit.test_exception.ExceptionTestCase.test_not_found ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure_in_debug ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_region_returns_not_found ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.SecurityErrorTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_argument_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_argument_message ... ok keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_nested_translation_of_SecurityErrors keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_nested_translation_of_SecurityErrors ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_validation_error keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_validation_error ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_missing_file keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_missing_file ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_limits keystone.tests.unit.test_driver_hints.ListHintsTests.test_limits ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_multiple_creates keystone.tests.unit.test_driver_hints.ListHintsTests.test_multiple_creates ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_message keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_string keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_no_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_no_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_string keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_validation_error keystone.tests.unit.test_exception.SecurityErrorTestCase.test_validation_error ... ok keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_that_regular_Errors_can_be_deep_copied keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_that_regular_Errors_can_be_deep_copied ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_not_found keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_not_found ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_message keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_string keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_string ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_without_token_fails keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_without_token_fails ... ok Error: The following config files are formatted incorrectly: keystone.domains.conf Could not find directory /etc/keystone/domains Warning: The following non-config files were found: openstack.domains.conf If they are intended to be config files then rename them to the form of `keystone..conf`. Otherwise, ignore this warning Invalid domain name: 8cdce69c706c42f1bd77d7ce98f8a425 stdin:3:1: K002 block comments should start with '# ' keystone.tests.unit.test_hacking_checks.TestBlockCommentsBeginWithASpace.test keystone.tests.unit.test_hacking_checks.TestBlockCommentsBeginWithASpace.test ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit ... ok stdin:7:11: K001 Using mutable as a function/method default stdin:10:16: K001 Using mutable as a function/method default stdin:10:30: K001 Using mutable as a function/method default stdin:13:16: K001 Using mutable as a function/method default stdin:16:16: K001 Using mutable as a function/method default stdin:16:32: K001 Using mutable as a function/method default stdin:22:15: K001 Using mutable as a function/method default stdin:22:32: K001 Using mutable as a function/method default stdin:22:54: K001 Using mutable as a function/method default stdin:25:15: K001 Using mutable as a function/method default stdin:25:37: K001 Using mutable as a function/method default stdin:28:11: K001 Using mutable as a function/method default stdin:28:27: K001 Using mutable as a function/method default stdin:29:22: K001 Using mutable as a function/method default stdin:32:11: K001 Using mutable as a function/method default keystone.tests.unit.test_hacking_checks.TestCheckForMutableDefaultArgs.test keystone.tests.unit.test_hacking_checks.TestCheckForMutableDefaultArgs.test ... ok stdin:3:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. stdin:4:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. stdin:5:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. keystone.tests.unit.test_hacking_checks.TestDictConstructorWithSequenceCopy.test keystone.tests.unit.test_hacking_checks.TestDictConstructorWithSequenceCopy.test ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model_without_token_fails keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model_without_token_fails ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_duplicate keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_duplicate ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_not_idempotent_when_password_does_change keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_not_idempotent_when_password_does_change ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_associated_with_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_associated_with_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:649: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly fn_args = inspect.formatargspec(spec[0]) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:650: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly d_args = inspect.formatargspec(spec[0][1:]) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:649: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly fn_args = inspect.formatargspec(spec[0]) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:650: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly d_args = inspect.formatargspec(spec[0][1:]) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_config/generator.py:770: ResourceWarning: unclosed file <_io.TextIOWrapper name='/<>/etc/keystone.conf.sample' mode='w' encoding='UTF-8'> generate(conf) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_domain_as_project keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_domain_as_project ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_delete_limit keystone.tests.unit.test_limits.LimitsTestCase.test_delete_limit ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_with_invalid_input keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_with_invalid_input ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_idempotent_when_password_does_not_change keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_idempotent_when_password_does_not_change ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_description keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_description ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_multi_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_multi_registered_limit ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_not_idempotent_when_password_does_change keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_not_idempotent_when_password_does_change ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit ... ok keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_no_overwrite_config keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_no_overwrite_config ... ok keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_public_certificate_path keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_public_certificate_path ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_not_raised ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit_with_referenced_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit_with_referenced_limit ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_not_raised ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_greater_than_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_greater_than_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_valid_password_regular_expression keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_valid_password_regular_expression ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_local_id_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_local_id_argument_succeeds ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_no_arguments_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_no_arguments_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_type_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_type_argument_succeeds ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_not_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_not_raised ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_multi_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_multi_limit ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_request keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_request ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_project_id_filter keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_project_id_filter ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_invalid_input keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_invalid_input ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_response keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_response ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_not_found keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_not_found ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v1 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v1 ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_without_description keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_without_description ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_duplicate keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_duplicate ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v4 ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.ExceptionTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_validation_error keystone.tests.unit.test_exception.ExceptionTestCase.test_validation_error ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_title keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_forbidden_title keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_exception_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_exception_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_no_debug ... ok stdin:10:10: K005 Using translated string in logging stdin:13:21: K005 Using translated string in logging stdin:14:13: K005 Using translated string in logging stdin:10:9: K005 Using translated string in logging stdin:12:27: K005 Using translated string in logging stdin:11:15: K005 Using translated string in logging stdin:11:17: K005 Using translated string in logging stdin:13:13: K005 Using translated string in logging stdin:10:13: K005 Using translated string in logging keystone.tests.unit.test_hacking_checks.TestTranslationChecks.test_for_translations keystone.tests.unit.test_hacking_checks.TestTranslationChecks.test_for_translations ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_default_limit_model_response_schema keystone.tests.unit.test_limits.LimitModelTestCase.test_get_default_limit_model_response_schema ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_description keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_description ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_return_count keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_return_count ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:649: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly fn_args = inspect.formatargspec(spec[0]) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:650: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly d_args = inspect.formatargspec(spec[0][1:]) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_duplicate keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_duplicate ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_list_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_list_registered_limit ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_return_count keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_return_count ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit_break_hierarchical_tree ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_show_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_show_registered_limit ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_invalid_input keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_invalid_input ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_description keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_description ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_not_found keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_not_found ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_region keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_region ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_referenced_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_referenced_limit ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_show_limit keystone.tests.unit.test_limits.LimitsTestCase.test_show_limit ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_registered_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_registered_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_region keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_region ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_break_hierarchical_tree ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_with_invalid_input keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_with_invalid_input ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_delete_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_delete_limit ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_invalid_input ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_without_region keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_without_region ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_with_default_parent keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_with_default_parent ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_limit ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_return_count keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_return_count ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_domain_as_project keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_domain_as_project ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_client_issuer_not_trusted keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_client_issuer_not_trusted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_domain_disable_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_domain_disable_fail ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_with_default_parent keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_with_default_parent ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_incorrect_mapping_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_incorrect_mapping_fail ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_invalid_input ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limit ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_id_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_id_request ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_name_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_name_request ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_tokenless_attributes_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_tokenless_attributes_request ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_id_success ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_context_already_exists keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_context_already_exists ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_attri_not_found_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_attri_not_found_fail ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_userid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_userid_success ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_unrecognized_content_type_without_body keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_unrecognized_content_type_without_body ... ok keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_forbidden_is_raised_if_enforce_scope_is_true keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_forbidden_is_raised_if_enforce_scope_is_true ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_templatized_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_templatized_enforcement ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_success ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_audit keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_audit ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustor keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustor ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_does_not_create_local_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_does_not_create_local_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_user ... ok keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_column keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_column ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsPostgreSQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsPostgreSQL.test_walk_versions ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" 2018-09-20 14:06:38.837 13425 WARNING py.warnings [-] /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]:  /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:649: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly fn_args = inspect.formatargspec(spec[0]) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:650: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly d_args = inspect.formatargspec(spec[0][1:]) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_empty_trusted_issuer_list keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_empty_trusted_issuer_list ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_any_user_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_any_user_success ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_invalid_scope_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_invalid_scope_fail ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_name_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_name_request ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsSQLite.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsSQLite.test_walk_versions ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_username_and_domainid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_username_and_domainid_success ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_domain_data_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_domain_data_fail ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_project_id_filter keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_project_id_filter ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_not_applicable_to_token_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_not_applicable_to_token_request ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_id_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_id_fail ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_not_found keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_not_found ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_only_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_only_success ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_name_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_name_success ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_no_content_type keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_no_content_type ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_request_with_params keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_request_with_params ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_policy.PolicyJsonTestCase.test_json_examples_have_matching_entries keystone.tests.unit.test_policy.PolicyJsonTestCase.test_json_examples_have_matching_entries ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_early_OR_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_early_OR_enforcement ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.FullMigration.test_db_sync_check ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_multiple_filters keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_multiple_filters ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_id keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_id ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_with_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_with_invalid_input ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_email keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_email ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_nonlocal_user_unique_user_id_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_nonlocal_user_unique_user_id_constraint ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsPostgreSQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsPostgreSQL.test_walk_versions ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_admin_token_context keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_admin_token_context ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_002_password_created_at_not_nullable ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_success ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_004_reset_password_created_at ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_invalid_user_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_invalid_user_fail ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_015_update_federated_user_domain ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainid_success ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainname_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainname_success ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_010_add_revocation_event_indexes ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_request_non_admin keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_request_non_admin ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_user_disable_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_user_disable_fail ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_not_dict_body keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_not_dict_body ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_no_group_found_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_no_group_found_fail ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_with_default_user_type_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_with_default_user_type_success ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_both_domain_and_project_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_both_domain_and_project_request ... ok keystone.tests.unit.test_policy.GeneratePolicyFileTestCase.test_policy_generator_from_command_line keystone.tests.unit.test_policy.GeneratePolicyFileTestCase.test_policy_generator_from_command_line ... ok keystone.tests.unit.test_policy.PolicyFileTestCase.test_modified_policy_reloads keystone.tests.unit.test_policy.PolicyFileTestCase.test_modified_policy_reloads ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_all_targets_documented keystone.tests.unit.test_policy.PolicyJsonTestCase.test_all_targets_documented ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_policies_loads keystone.tests.unit.test_policy.PolicyJsonTestCase.test_policies_loads ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_bad_action_throws keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_bad_action_throws ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_nonexistent_action_throws keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_nonexistent_action_throws ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_ignore_case_role_check keystone.tests.unit.test_policy.PolicyTestCase.test_ignore_case_role_check ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_issuer_attribute_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_issuer_attribute_request ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped u'sqlite backend does not support foreign keys' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_project keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_project ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_name_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_name_fail ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_user ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_and_proj_dom_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_and_proj_dom_id_success ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_project_and_user_and_role keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_project_and_user_and_role ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_045_add_description_to_limit ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_only_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_only_fail ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_malformed_json keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_malformed_json ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_unrecognized_content_type keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_unrecognized_content_type ... ok keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_warning_message_is_logged_if_enforce_scope_is_false keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_warning_message_is_logged_if_enforce_scope_is_false ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_early_AND_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_early_AND_enforcement ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_good_action keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_good_action ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_delete_group_without_role_does_not_revoke_users keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_delete_group_without_role_does_not_revoke_users ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_014_add_domain_id_to_user_table ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_domain keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_domain ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_expired_events_are_removed keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_expired_events_are_removed ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_since keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_since ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.FullMigration.test_out_of_sync_db_migration_fails ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_expand_without_up_to_date_legacy_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_expand_without_up_to_date_legacy_fails ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_033_adds_limits_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_blank_db_to_start ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_kilo_squash keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_kilo_squash ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_revoke_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_004_reset_password_created_at ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_016_add_user_options ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_drop_domain_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_federation_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_kilo_squash keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_kilo_squash ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96 ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustee keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustee ... ok 2018-09-20 14:08:13.881 13425 WARNING py.warnings [-] /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self)  /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: 2018-09-20 14:08:14.565 13425 WARNING py.warnings [-] /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]:  keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_federated_user ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_project keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_project ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_config_registration keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_config_registration ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_existing_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_existing_federated_user ... ok keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_table keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_table ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsMySQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsMySQL.test_walk_versions ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_since keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_since ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_016_add_user_options ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_trust_unique_constraint_upgrade ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_user ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_revoke_table ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_chain_id keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_chain_id ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped u'sqlite backend does not support foreign keys' /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_003_migrate_unencrypted_credentials ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_domain_as_project_upgrade ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_domain keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_domain ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_unique_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_unique_constraint ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_already_migrated ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_unique_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_unique_constraint ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_upgrade ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at_when_config_setting_is_none keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at_when_config_setting_is_none ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_update_federated_user_display_name keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_update_federated_user_display_name ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsMySQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsMySQL.test_walk_versions ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_inconsistent_constraint_exists ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_032_add_expires_at_int_column_trust ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_031_adds_system_assignment_table ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_016_add_user_options ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_045_add_description_to_limit ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_federation_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_drop_domain_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_db_sync_check ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_blank_db_to_start ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_revoke_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101 ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97 ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_inconsistent_constraint_name ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_revoke_already_migrated ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_012_add_domain_id_to_idp ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_assert_not_schema_downgrade keystone.tests.unit.test_sql_upgrade.VersionTests.test_assert_not_schema_downgrade ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_these_are_not_the_migrations_you_are_looking_for keystone.tests.unit.test_sql_upgrade.VersionTests.test_these_are_not_the_migrations_you_are_looking_for ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_unsupported_token_provider keystone.tests.unit.test_token_provider.TestTokenProvider.test_unsupported_token_provider ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_validate_v3_token_with_no_token_raises_token_not_found keystone.tests.unit.test_token_provider.TestTokenProvider.test_validate_v3_token_with_no_token_raises_token_not_found ... ok keystone.tests.unit.test_sql_upgrade.SqlDataMigrationUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlDataMigrationUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_override keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_override ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_domain_scoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_domain_scoped_token_auth_context ... ok keystone.tests.unit.test_sql_upgrade.SqlExpandSchemaUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlExpandSchemaUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_024_add_created_expires_at_int_columns_password ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_033_adds_limits_table ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_int_pkey_to_revocation_event_table ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_invalid_expiration_fmt keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_invalid_expiration_fmt ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_nonlocal_user_table ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_blank_db_to_start ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_federation_tables ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_federation_already_migrated ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_035_add_system_column_to_credential_table ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_fk_on_delete_cascade ... skipped u'sqlite backend does not support foreign keys' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_034_adds_application_credential_table ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_upgrade ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential_not_found keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential_not_found ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_insert_assignment_inherited_pk ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_kilo_squash keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_kilo_squash ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_domains keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_domains ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_with_null_password_to_password_tables ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_036_rename_application_credentials_column ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_disabled_inheritance_extension keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_disabled_inheritance_extension ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104 ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_constraint_exists ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_group_domain_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_group_domain_grants ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96_constraint_exists ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_046_copies_data_from_password_to_password_hash ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_30_expand_add_project_tags_table ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97 ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_domain_role keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_domain_role ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_contract_ahead_of_migrate_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_contract_ahead_of_migrate_fails ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_config_registration keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_config_registration ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_revoke_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101 ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_033_adds_limits_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_045_add_description_to_limit ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_config_registration keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_config_registration ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_revoke_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_constraint_exists ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_inconsistent_constraint_exists ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_global_role keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_global_role ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_oauth1_already_migrated ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_upgrade_add_initial_tables ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_initial keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_initial ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_stay_in_lockstep keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_stay_in_lockstep ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_migrate_ahead_of_expand_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_migrate_ahead_of_expand_fails ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_db_sync_check ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_004_reset_password_created_at ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_federated_user_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_oauth_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_federation_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104 ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96 ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97 ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_federated_user_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_federation_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_oauth_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104 ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.SqlContractSchemaUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlContractSchemaUpgradeTests.test_start_version_db_init_version ... ok 2018-09-20 14:10:16.962 13423 WARNING py.warnings [-] /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self)  2018-09-20 14:10:17.221 13423 WARNING py.warnings [-] /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]:  keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_build_by_middleware keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_build_by_middleware ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_domain_specific_roles ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_check_effective_values_for_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_check_effective_values_for_role_assignments ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_federated_user_table ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_allow_recursion keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_allow_recursion ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101 ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_local_user_and_password_tables ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_expiration keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_expiration ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_root_of_all_domains ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_106_allow_password_column_to_be_nullable ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_with_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_with_application_credential ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_oauth_tables ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants_no_group keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants_no_group ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_107_add_user_date_columns ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_drop_domain_table ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials_by_name keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials_by_name ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_already_migrated ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_drops_unique_constraint ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_upgrade ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_inconsistent_constraint_name ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_inherited_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_inherited_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_data_to_local_user_and_password_tables ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96 ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_provider_token_expiration_validation keystone.tests.unit.test_token_provider.TestTokenProvider.test_provider_token_expiration_validation ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_skip_user_already_exist_in_local_user ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_strings_are_url_safe keystone.tests.unit.test_token_provider.TestTokenProvider.test_strings_are_url_safe ... ok keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_rewrite_empty_path keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_rewrite_empty_path ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_project_invalidate_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_project_invalidate_cache ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_tree keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_tree ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_project_scoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_project_scoped_token_auth_context ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101_constraint_exists ... ok keystone.tests.unit.test_v3.VersionTestCase.test_get_version keystone.tests.unit.test_v3.VersionTestCase.test_get_version ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_already_expired keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_already_expired ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_roles_from_token keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_roles_from_token ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_105_add_password_date_columns ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_domain_role_grants ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_108_add_failed_auth_columns ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_inherited_role_assignments_include_names keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_inherited_role_assignments_include_names ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_role_assignment_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_role_assignment_succeeds ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_role ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_109_add_password_self_service_column ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_allow_recursion keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_allow_recursion ... ok /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_drops_unique_constraint ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_not_found keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_not_found ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_domain_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_domain_grants ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_and_check_role_assignment_fails keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_and_check_role_assignment_fails ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_project_is_domain_upgrade ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_no_path keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_no_path ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path_initial_version_0 keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path_initial_version_0 ... ok 2018-09-20 14:11:26.611 13423 WARNING py.warnings [-] /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self)  /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: 2018-09-20 14:11:27.158 13423 WARNING py.warnings [-] /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]:  keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_project_id_specified_if_include_subtree_specified keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_project_id_specified_if_include_subtree_specified ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_head_roles keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_head_roles ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_max keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_max ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_file_names_have_prefix keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_file_names_have_prefix ... ok keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_trailing_slash_normalization keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_trailing_slash_normalization ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_remove_assignment_for_project_acting_as_domain keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_remove_assignment_for_project_acting_as_domain ... skipped u'Work In Progress Test Failed as expected: Skipped until Bug 1754677 is resolved' keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_projects keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_projects ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_update_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_update_role ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_oslo_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_oslo_context ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants_no_user keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants_no_user ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_unscoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_unscoped_token_auth_context ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_user_inherited_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_user_inherited_domain_role_grants ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_delete_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_delete_domain_specific_roles ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_bad_role keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_bad_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_application_credential ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_same_domain_assignment keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_same_domain_assignment ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_domain_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_domain_invalidates_cache ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_secret keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_secret ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_role_assignments_for_group_returns_all_assignments keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_role_assignments_for_group_returns_all_assignments ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_wrong_user keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_wrong_user ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_domain_role_grants ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_unassign_system_role_from_group keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_unassign_system_role_from_group ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_update_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_update_application_credential ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_domain_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_domain_invalidates_cache ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_system_assignments_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_system_assignments_succeeds ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_filtered_role_assignments_for_inherited_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_filtered_role_assignments_for_inherited_grants ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_CRD_implied_roles keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_CRD_implied_roles ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_project_role_grants ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_root_role_as_implied_role_forbidden keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_root_role_as_implied_role_forbidden ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_effective_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_effective_role_assignments ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_member_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_member_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_tree keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_tree ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role_bad_request keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role_bad_request ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_get_and_list_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_get_and_list_domain_specific_roles ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_domain_specific_implied_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_domain_specific_implied_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_token_revoked_once_group_role_grant_revoked keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_token_revoked_once_group_role_grant_revoked ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_group keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_group ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_project_role_grants ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_disabled keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_disabled ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_invalid keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_invalid ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_domain_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_domain_roles ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_valid keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_valid ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_returns_none_without_assignment keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_returns_none_without_assignment ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants_no_group keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants_no_group ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_non_existant_group_fails keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_non_existant_group_fails ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants_no_user keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants_no_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_all_rules keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_all_rules ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_does_not_have_system_role_without_assignment keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_does_not_have_system_role_without_assignment ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_has_system_role_when_assignment_exists keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_has_system_role_when_assignment_exists ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_project_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_project_invalidates_cache ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_global_role_cannot_imply_domain_specific_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_global_role_cannot_imply_domain_specific_role ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_implied_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_implied_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_implied_roles_none keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_implied_roles_none ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_role_assignment_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_role_assignment_succeeds ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_by_domain_id keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_by_domain_id ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_system_assignments_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_system_assignments_succeeds ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_implied_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_inference_rules failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_filtered_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_filtered_role_assignments ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_inherited keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_inherited ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role_assignments ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_user_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_user_and_group ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_system_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_system_role_assignments ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_domain_and_project keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_domain_and_project ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_assign_system_role_to_user keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_assign_system_role_to_user ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_implied_roles_authentication keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_implied_roles_authentication ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_group ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_role_assignments_for_user_returns_all_assignments keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_role_assignments_for_user_returns_all_assignments ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_update_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_update_domain_specific_roles ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_project_scope_fails keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_project_scope_fails ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_project_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_project_roles ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_unassigned keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_unassigned ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_group_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_group_roles ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_deleted ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_disabled keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_disabled ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_role_assignments_with_implied_roles keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_role_assignments_with_implied_roles ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_invalid_secret_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_invalid_secret_fails ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_returns_none_without_assignment keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_returns_none_without_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_expired_application_credential_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_expired_application_credential_fails ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_unassign_system_role_from_user keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_unassign_system_role_from_user ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_name_and_username_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_name_and_username_succeeds ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict_with_none_value keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict_with_none_value ... ok keystone.tests.unit.test_v3_auth.TestAuthExternalDisabled.test_remote_user_disabled keystone.tests.unit.test_v3_auth.TestAuthExternalDisabled.test_remote_user_disabled ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_unsupported_auth_method keystone.tests.unit.test_v3_auth.TestAuthInfo.test_unsupported_auth_method ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_enabled keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_enabled ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_domain_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_domain_roles ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_matches_federated_get_domains keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_matches_federated_get_domains ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_project_scoped_token ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_head_all keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_head_all ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_project_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_project_roles ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_domain_scoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_with_project_scoped_token ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_user_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_user_roles ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_domain_scoped_token ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_domain_scope_fails keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_domain_scope_fails ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_projects_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_projects_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_matches_federated_get_projects keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_matches_federated_get_projects ... ok keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoping_v3_to_v3_disabled keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoping_v3_to_v3_disabled ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_generated_passcode_is_correct_format keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_generated_passcode_is_correct_format ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_project_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_project_deleted ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_deleted ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_corrupt_totp_credential keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_corrupt_totp_credential ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_domains_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_domains_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_validate_application_credential_token_populates_restricted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_validate_application_credential_token_populates_restricted ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_both_project_and_domain_in_scope keystone.tests.unit.test_v3_auth.TestAuthInfo.test_both_project_and_domain_in_scope ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_project_name_no_domain keystone.tests.unit.test_v3_auth.TestAuthInfo.test_project_name_no_domain ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_valid_passcode keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_valid_passcode ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_no_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_no_token ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_credentials ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_and_user_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_and_user_credentials ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users_and_invalid_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users_and_invalid_credentials ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_no_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_no_token ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_with_no_user_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_with_no_user_credentials ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_token_cross_domain_group_and_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_token_cross_domain_group_and_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_check_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_check_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_group_role keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_group_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_only_domain_name_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_only_domain_name_and_username ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_disabled_project_domain_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_disabled_project_domain_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_does_not_have_system_role_without_assignment keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_does_not_have_system_role_without_assignment ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_explicit_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_explicit_unscoped_token ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_has_system_role_when_assignment_exists keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_has_system_role_when_assignment_exists ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_same_domain_and_project_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_same_domain_and_project_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id ... ok keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoped_domain_token_disabled keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoped_domain_token_disabled ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_domain_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_domain_token ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_cannot_scope keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_cannot_scope ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_user_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_username ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_unexpired_application_credential_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_unexpired_application_credential_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_for_user_without_password_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_for_user_without_password_fails ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_project_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_project_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_username_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_username_fails ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_with_name_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_with_name_succeeds ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_non_identity_attribute_conflict_override keystone.tests.unit.test_v3_auth.TestAuthContext.test_non_identity_attribute_conflict_override ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_pick_lowest_expires_at keystone.tests.unit.test_v3_auth.TestAuthContext.test_pick_lowest_expires_at ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_data_invalid_method keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_data_invalid_method ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_names_duplicates keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_names_duplicates ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_missing_auth_method_data keystone.tests.unit.test_v3_auth.TestAuthInfo.test_missing_auth_method_data ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_specific_roles_do_not_show_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_specific_roles_do_not_show_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_fails_without_system_assignment keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_fails_without_system_assignment ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_wrong_password_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_wrong_password_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_id_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_id_fails ... ok keystone.tests.unit.test_v3_auth.TestAuthJSONExternal.test_remote_user_no_method keystone.tests.unit.test_v3_auth.TestAuthJSONExternal.test_remote_user_no_method ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_user_id_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_user_id_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_format ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_id ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_unscoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_unscoped_token_fails_validation ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_returns_empty_list_without_system_roles keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_returns_empty_list_without_system_roles ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_only_admin_project_set_acts_as_non_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_only_admin_project_set_acts_as_non_admin ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_attributes keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_attributes ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_format ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_username_and_domain_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_bad_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_bad_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_with_token_as_different_user_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_with_token_as_different_user_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_multiple_implied_roles_show_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_multiple_implied_roles_show_in_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_system_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_system_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_project_is_not_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_project_is_not_admin ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_chained_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_chained_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_scoped_to_default_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implied_role_disabled_by_config keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implied_role_disabled_by_config ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_realm keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_realm ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescope_unscoped_token_with_trust keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescope_unscoped_token_with_trust ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_explicit_external keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_explicit_external ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_deleting_system_role keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_deleting_system_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remove_all_roles_from_scope_result_in_404 keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remove_all_roles_from_scope_result_in_404 ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_via_system_group_assignment keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_via_system_group_assignment ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_domain_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_name_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_name_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_default_fixture_scope_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_default_fixture_scope_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_unscoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_unscoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_format ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_ids keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_ids ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_names keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_names ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_project_scoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_project_scoped_token_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_disabling_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_disabling_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_user_and_group_roles_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_user_and_group_roles_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token_impersonated keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token_impersonated ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_subject_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_subject_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_user_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_user_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_trust_scoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_trust_scoped_token_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_project_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_get_revoke_by_id_false_returns_gone keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_get_revoke_by_id_false_returns_gone ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_bogus_non_existing_auth_method_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_bogus_non_existing_auth_method_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_unscoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_unscoped_token_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token_nocatalog keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token_nocatalog ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_met_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_met_succeeds ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_project_shows_in_event_list keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_project_shows_in_event_list ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_not_met_fails keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_not_met_fails ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_by_id_true_returns_forbidden keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_by_id_true_returns_forbidden ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_all_bogus_rules_results_in_default_behavior keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_all_bogus_rules_results_in_default_behavior ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_project_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_disabled_MFA_succeeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_disabled_MFA_succeeeds ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_role_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_role_revokes_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_met_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_met_succeeds ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_group_membership_changes_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_group_membership_changes_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_user_grant_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_user_grant_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_trust_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_trust_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_group_grant_revokes_tokens keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_group_grant_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_disabling_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_disabling_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_removing_role_assignment_does_not_affect_other_users keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_removing_role_assignment_does_not_affect_other_users ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_with_filter keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_with_filter ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_group_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_group_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_adminA_revokes_userA_token keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_adminA_revokes_userA_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_adminB_fails_revoking_userA_token keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_adminB_fails_revoking_userA_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token_from_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token_from_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_group_membership_changes_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_group_membership_changes_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_removing_role_assignment_does_not_affect_other_users keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_removing_role_assignment_does_not_affect_other_users ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_group_grant_revokes_tokens keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_group_grant_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_auth_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_auth_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_user_grant_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_user_grant_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_deletes_grants keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_deletes_grants ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_rescope_works_without_token_method_in_rules keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_rescope_works_without_token_method_in_rules ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_not_met_fails keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_not_met_fails ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_disabling_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_disabling_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_deletes_grants keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_deletes_grants ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_head_revoke_by_id_false_returns_gone keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_head_revoke_by_id_false_returns_gone ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_revoke_token_from_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_revoke_token_from_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_role_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_role_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_token_shows_in_event_list keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_token_shows_in_event_list ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_unscoped_token_remains_valid_after_role_assignment keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_unscoped_token_remains_valid_after_role_assignment ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_unscoped_token_remains_valid_after_role_assignment keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_unscoped_token_remains_valid_after_role_assignment ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_authenticate_without_trust_dict_returns_bad_request keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_authenticate_without_trust_dict_returns_bad_request ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_cascade keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_cascade ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_group_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_group_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_user_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_user_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_user_revokes_own_token keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_user_revokes_own_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_one_time_use_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_one_time_use_trust ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_trust_no_roles keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_trust_no_roles ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_max_redelegation_count_constraint keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_max_redelegation_count_constraint ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unscoped_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unscoped_trust ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_disabled ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_do_not_consume_remaining_uses_when_get_token_fails keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_do_not_consume_remaining_uses_when_get_token_fails ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_broken_chain keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_broken_chain ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_remaining_uses keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_remaining_uses ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_modified_redelegation_count_error keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_modified_redelegation_count_error ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_expiry keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_expiry ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_broken_chain keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_broken_chain ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_authenticate_without_trust_dict_returns_bad_request keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_authenticate_without_trust_dict_returns_bad_request ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_deleted keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_deleted ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_consume_trust_once keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_consume_trust_once ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust_revokes_tokens keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_do_not_consume_remaining_uses_when_get_token_fails keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_do_not_consume_remaining_uses_when_get_token_fails ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_deleted_grant keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_deleted_grant ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_with_implied_roles keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_with_implied_roles ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_random ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_empty_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_empty_url ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_duplicate_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_duplicate_id ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustee_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustee_disabled ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_matching_ids keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_matching_ids ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_with_same_description_string keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_with_same_description_string ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_true ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_deleted keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_deleted ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_name keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_name ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustor_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustor_disabled ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_interface keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_interface ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_change_password_invalidates_trust_tokens keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_change_password_invalidates_trust_tokens ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_region_id ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_one_time_use_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_one_time_use_trust ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_endpoints keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_endpoints ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_trust_no_roles keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_trust_no_roles ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_regions keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_regions ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_regions_filtered_by_parent_region_id ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unlimited_use_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unlimited_use_trust ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_max_redelegation_count_constraint keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_max_redelegation_count_constraint ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_expiry keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_expiry ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_service ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential_with_admin_token keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential_with_admin_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustor_roles_revoked keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustor_roles_revoked ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_roles_subset keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_roles_subset ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_trustor_roles_revoked keystone.tests.unit.test_v3_auth.TestTrustChain.test_trustor_roles_revoked ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unscoped_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unscoped_trust ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_credential ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_chained keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_chained ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_depleted_redelegation_count_error keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_depleted_redelegation_count_error ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustee_disabled keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustee_disabled ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_user_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_user_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_type keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_type ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_trust_cascade keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_trust_cascade ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_create_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_create_credential ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_impersonation_token_cannot_create_new_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_impersonation_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trustee_can_do_role_ops keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trustee_can_do_role_ops ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_true ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_no_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_no_region ... ok keystone.tests.unit.test_v3_credential.TestCredentialTrustScoped.test_trust_scoped_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialTrustScoped.test_trust_scoped_ec2_credential ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_modified_redelegation_count_error keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_modified_redelegation_count_error ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_true ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_disabled keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_disabled ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_invalid_domain ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_endpoint ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_remaining_uses keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_remaining_uses ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_twice keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_twice ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_false ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_region ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_new_role_fails keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_new_role_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_service ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_no_enabled keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_no_enabled ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group_invalid_domain ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_region ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option_invalid_domain ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_with_role_by_name keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_with_role_by_name ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_empty_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_empty_id ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_option ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_multiple_filters keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_multiple_filters ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_id ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_invalid_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_invalid_option ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_true ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_enabled keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_enabled ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_region keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_region ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group_invalid_domain ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name_with_list_limit keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name_with_list_limit ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_domain ... ok keystone.tests.unit.test_v3_catalog.TestMultiRegion.test_catalog_with_multi_region_reports_all_endpoints keystone.tests.unit.test_v3_catalog.TestMultiRegion.test_catalog_with_multi_region_reports_all_endpoints ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_endpoint ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_terminator keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_terminator ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_service_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_service_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_group_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_group_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_services keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_services ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_without_impersonation keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_without_impersonation ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_fails ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_with_previously_set_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_with_previously_set_project_id ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_cannot_get_non_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_cannot_get_non_ec2_credential ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_non_whitelisted_security_compliance_opt_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_non_whitelisted_security_compliance_opt_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_false ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustor_disabled keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustor_disabled ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_get_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_get_credential ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_false ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_description keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_description ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_false ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_true ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group_invalid_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_true ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_invalid_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_invalid_region_id ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_always_returns_service_name keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_always_returns_service_name ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_no_region keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_no_region ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_explicit_endpoint keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_explicit_endpoint ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_group ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type_and_user_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type_and_user_id ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_conflicting_ids keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_conflicting_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config_default failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config_default failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_id ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_invalid_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_invalid_group ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_endpoint_association_cleanup_when_endpoint_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_endpoint_association_cleanup_when_endpoint_deleted ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_description keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_description ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_missing_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_missing_project_id ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_list_endpoints_for_policy keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_list_endpoints_for_policy ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_without_descriptions keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_without_descriptions ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate_legacy keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate_legacy ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_service_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_service_deleted ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_false ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option_with_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option_with_invalid_domain ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_delete_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_delete_credential ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_service_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_service_deleted ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_invalid_domain ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_false ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_nonexistent_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_nonexistent_idp ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group_invalid_domain ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_random ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_does_not_delete_existing_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_does_not_delete_existing_domain ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_description_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_description_fails ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_service ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_id ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_deleting_endpoint_with_space_in_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_deleting_endpoint_with_space_in_url ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_non_whitelisted_security_compliance_option_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_non_whitelisted_security_compliance_option_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_protocol keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_protocol ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_invalid_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_invalid_url ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_region_and_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_policy_association_for_region_and_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_policy_association_for_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_identity_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_non_whitelisted_security_compliance_options_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_non_whitelisted_security_compliance_options_fails ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_description_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_description_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url_project_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url_project_id ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_composite_pk keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_composite_pk ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_clean_remote_ids keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_clean_remote_ids ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_region_and_service keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_region_and_service ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_for_non_default_domain_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_for_non_default_domain_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_immutable_attributes keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_immutable_attributes ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_type keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_type ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_service keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_service ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_with_user_from_other_domain keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_with_user_from_other_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_nonexistent_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_nonexistent_idp ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_region ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_get_policy_for_endpoint keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_get_policy_for_endpoint ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_returns_none keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_returns_none ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_parent_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_parent_region_id ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_config_group_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_config_group_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_random_filter_values keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_random_filter_values ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_policy_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_policy_deleted ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_idp ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_random ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_cannot_update_idp_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_cannot_update_idp_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_with_null_description keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_with_null_description ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_without_description_keeps_original keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_without_description_keeps_original ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_cleans_up_auto_generated_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_cleans_up_auto_generated_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_idp_also_deletes_assigned_protocols keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_idp_also_deletes_assigned_protocols ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_ignores_endpoints_with_invalid_urls keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_ignores_endpoints_with_invalid_urls ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_nonexisting_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_nonexisting_idp ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPITemplatedProject.test_project_delete keystone.tests.unit.test_v3_catalog.TestCatalogAPITemplatedProject.test_project_delete ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_repeated keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_repeated ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_idp ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_invalid_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_invalid_blob ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_domain_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_domain_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_notify ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_nonexisting_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_nonexisting_idp ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_missing_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_missing_project_id ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_without_domain_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_without_domain_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_non_ec2_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_non_ec2_credential ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_multi_idp_to_one_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_multi_idp_to_one_domain ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_project keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_project ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_idps keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_idps ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_user keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_user ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_existing_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_existing_idp ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_ec2_dict_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_ec2_dict_blob ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_idp_pk_uniqueness keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_idp_pk_uniqueness ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_protocol keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_protocol ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_ec2_dict_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_ec2_dict_blob ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_protocols_attribute keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_protocols_attribute ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_list_credentials keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_list_credentials ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_protocols keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_protocols ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_mutable_attributes keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_mutable_attributes ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_unsupported_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_unsupported_group ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_repeated keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_repeated ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_full_workflow keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_full_workflow ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_head_security_compliance_config_for_default_domain keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_head_security_compliance_config_for_default_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_desc_returns_none keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_desc_returns_none ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_domains keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_domains ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_region_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_region_deleted ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_check_idp_uniqueness keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_check_idp_uniqueness ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_domain_id_none keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_domain_id_none ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_empty keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_empty ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_none keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_none ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_nonexistent_domain_id_fails keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_nonexistent_domain_id_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_enabled keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_enabled ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_ids keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_ids ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_full_workflow keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_full_workflow ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects_with_group_assign keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects_with_group_assign ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_delete_protocol_after_federated_authentication keystone.tests.unit.test_v3_federation.FederatedUserTests.test_delete_protocol_after_federated_authentication ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_domains keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_domains ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains_with_group_assign keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains_with_group_assign ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_domain_scoped_user_role_assignment keystone.tests.unit.test_v3_federation.FederatedUserTests.test_domain_scoped_user_role_assignment ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_fernet_full_workflow keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_fernet_full_workflow ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_role_assignment keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_role_assignment ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_validate_federated_unscoped_token keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_validate_federated_unscoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_entity_id keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_entity_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_contact_person keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_contact_person ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_no_service_providers_in_token keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_no_service_providers_in_token ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_idp_sso keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_idp_sso ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_value keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_value ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_head_metadata keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_head_metadata ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_not_any_of keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_not_any_of ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_domains_for_user_duplicates keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_domains_for_user_duplicates ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_local keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_local ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_metadata_with_no_metadata_file_configured keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_metadata_with_no_metadata_file_configured ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_sso_endpoint keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_sso_endpoint ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_remote_objects keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_remote_objects ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_local_user_and_local_domain keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_local_user_and_local_domain ... ok keystone.tests.unit.test_v3_federation.JsonHomeTests.test_get_json_home keystone.tests.unit.test_v3_federation.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_projects_for_user_duplicates keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_projects_for_user_duplicates ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_wrong_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_wrong_type ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_providers_in_token keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_providers_in_token ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_validity keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_validity ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_not_project_scoped_token keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_not_project_scoped_token ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_provides_in_token_disabled_sp keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_provides_in_token_disabled_sp ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_serialize_metadata_object keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_serialize_metadata_object ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_from_rules_without_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_identity_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_any_one_of keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_any_one_of ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_requirements keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_requirements ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_rules_properties keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_rules_properties ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_empty_map keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_empty_map ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_fail keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_fail ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_just_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_just_type ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_blacklist_and_whitelist keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_blacklist_and_whitelist ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_bad_user_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_bad_user_type ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_name_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_name_fails ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_invalidates_cache ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_create keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_create ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_update keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_update ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_default keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_default ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_returns_not_found keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_returns_not_found ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_name_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_name_fails ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_delete keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_delete ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_enabled keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_enabled ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_roles_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_roles_fails ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_head_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_head_service_provider ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_list_head_service_providers keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_list_head_service_providers ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_assertion_using_explicit_namespace_prefixes keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_assertion_using_explicit_namespace_prefixes ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_get_head keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_get_head ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_certfile_path keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_certfile_path ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_does_not_create_roles keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_does_not_create_roles ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_fileutils_exc keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_fileutils_exc ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_ecp_route keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_ecp_route ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_verify_assertion_object keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_verify_assertion_object ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter_expect_fail ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/defusedxml/ElementTree.py:68: DeprecationWarning: The html argument of XMLParser() is deprecated _XMLParser.__init__(self, html, target, encoding) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/defusedxml/ElementTree.py:68: DeprecationWarning: The html argument of XMLParser() is deprecated _XMLParser.__init__(self, html, target, encoding) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/defusedxml/ElementTree.py:68: DeprecationWarning: The html argument of XMLParser() is deprecated _XMLParser.__init__(self, html, target, encoding) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/defusedxml/ElementTree.py:68: DeprecationWarning: The html argument of XMLParser() is deprecated _XMLParser.__init__(self, html, target, encoding) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_returns_not_found keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_saml_route keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_saml_route ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_saml_signing keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_saml_signing ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_logs_message_if_xmlsec1_is_not_installed keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_logs_message_if_xmlsec1_is_not_installed ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_sp_relay_state keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_sp_relay_state ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_bad_remote_id ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_token_not_found keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_token_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_valid_saml_xml keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_valid_saml_xml ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query_bad_remote_id ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_non_default keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_non_default ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_id_persistense keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_id_persistense ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_entity_id keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_entity_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/defusedxml/ElementTree.py:68: DeprecationWarning: The html argument of XMLParser() is deprecated _XMLParser.__init__(self, html, target, encoding) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/defusedxml/ElementTree.py:68: DeprecationWarning: The html argument of XMLParser() is deprecated _XMLParser.__init__(self, html, target, encoding) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/defusedxml/ElementTree.py:68: DeprecationWarning: The html argument of XMLParser() is deprecated _XMLParser.__init__(self, html, target, encoding) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /<>/keystone/tests/unit/test_v3_federation.py:3804: ResourceWarning: unclosed file <_io.BufferedReader name=3> if not _is_xmlsec1_installed(): /<>/keystone/tests/unit/test_v3_federation.py:3804: ResourceWarning: unclosed file <_io.BufferedReader name=5> if not _is_xmlsec1_installed(): /usr/lib/python3/dist-packages/defusedxml/ElementTree.py:68: DeprecationWarning: The html argument of XMLParser() is deprecated _XMLParser.__init__(self, html, target, encoding) /usr/lib/python3/dist-packages/defusedxml/ElementTree.py:68: DeprecationWarning: The html argument of XMLParser() is deprecated _XMLParser.__init__(self, html, target, encoding) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/defusedxml/ElementTree.py:68: DeprecationWarning: The html argument of XMLParser() is deprecated _XMLParser.__init__(self, html, target, encoding) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/defusedxml/ElementTree.py:68: DeprecationWarning: The html argument of XMLParser() is deprecated _XMLParser.__init__(self, html, target, encoding) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_remote_id ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_mapping_with_groups_includes_projects_with_group_assignment keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_mapping_with_groups_includes_projects_with_group_assignment ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_organization keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_organization ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_id keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_id ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_type ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard_bad_remote_id ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_is_idempotent keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_is_idempotent ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_immutable_parameters keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_immutable_parameters ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_rules keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_rules ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_get_sso_origin_host_case_insensitive keystone.tests.unit.test_v3_federation.WebSSOTests.test_get_sso_origin_host_case_insensitive ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_ephemeral keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_ephemeral ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_invalidates_cache ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_roles_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_roles_fails ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_unknown_parameter keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_unknown_parameter ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_delete_mapping_dne keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_delete_mapping_dne ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_with_protocol_specific_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_with_protocol_specific_remote_id ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_get_mapping_dne keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_get_mapping_dne ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_in_idp_domain_can_be_assigned_from_mapping keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_in_idp_domain_can_be_assigned_from_mapping ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_list_head keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_list_head ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_keyfile_path keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_keyfile_path ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_project_in_identity_provider_domain keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_project_in_identity_provider_domain ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_scope_body keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_scope_body ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_token_body keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_token_body ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_projects keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_projects ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_samlize_token_values keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_samlize_token_values ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_exc keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_exc ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_full_workflow keystone.tests.unit.test_v3_federation.WebSSOTests.test_full_workflow ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_disabled keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_disabled ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_not_found keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_identity_provider_specific_federated_authentication keystone.tests.unit.test_v3_federation.WebSSOTests.test_identity_provider_specific_federated_authentication ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_invalidates_cache ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.WebSSOTests.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_service_provider_fail keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_service_provider_fail ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.WebSSOTests.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.WebSSOTests.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_at keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_at ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_outside_idp_domain_fail_mapping keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_outside_idp_domain_fail_mapping ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_at keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_at ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_interval keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_interval ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_before keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_before ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_timestamp_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_timestamp_fails ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_create_projects_role_assignments keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_create_projects_role_assignments ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_operator_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_operator_fails ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_interval keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_interval ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_filtered_domains keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_filtered_domains ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_invalid_filter_is_ignored keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_invalid_filter_is_ignored ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_user_gets_only_assigned_roles keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_user_gets_only_assigned_roles ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.WebSSOTests.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_render_callback_template keystone.tests.unit.test_v3_federation.WebSSOTests.test_render_callback_template ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_groups_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_groups_list_limit ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_non_driver_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_non_driver_list_limit ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_domains keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_domains ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:649: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly fn_args = inspect.formatargspec(spec[0]) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:650: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly d_args = inspect.formatargspec(spec[0][1:]) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_policies failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_before keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_before ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_operator_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_operator_fails ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_users_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_users_list_limit ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_service_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_service_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:649: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly fn_args = inspect.formatargspec(spec[0]) /usr/lib/python3/dist-packages/sqlalchemy/util/langhelpers.py:650: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly d_args = inspect.formatargspec(spec[0][1:]) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_filter_sql_injection_attack keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_multiple_filters keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_multiple_filters ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_funny_name keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_funny_name ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group_bad_request keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group_bad_request ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_multiple_filters keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_multiple_filters ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_with_admin_token_and_domain keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_with_admin_token_and_domain ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_no_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_no_limit ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_without_domain keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_without_domain ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_group ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_add_user_to_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_add_user_to_group ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_at_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_at_limit ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_password_lock keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_password_lock ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_request keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_request ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_after keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_after ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_group ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_with_default_project keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_with_default_project ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_after keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_after ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_does_not_include_extra_attributes keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_does_not_include_extra_attributes ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users_in_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users_in_group ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_timestamp_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_timestamp_fails ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user_domain_id ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups_for_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups_for_user ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_invalid_filter_is_ignored keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_invalid_filter_is_ignored ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_no_default_project keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_no_default_project ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_protocol_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_protocol_id ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_inexact_filters keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_inexact_filters ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_ignore_user keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_ignore_user ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_min_password_age_enabled keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_min_password_age_enabled ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_with_multiple_backends keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_with_multiple_backends ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group_domain_id ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_check_user_in_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_check_user_in_group ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_user_management_normalized_keys keystone.tests.unit.test_v3_identity.IdentityTestCase.test_user_management_normalized_keys ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_filtered_domains keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_filtered_domains ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_password_lock keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_password_lock ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_password_not_logged keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_password_not_logged ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_lockout_exempt keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_lockout_exempt ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_not_logged keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_not_logged ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_disabled_user_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_disabled_user_fails ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token_dne ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_incorrect_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_incorrect_password_fails ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_includes_required_attributes keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_includes_required_attributes ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_password_fails ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_all_roles_in_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_all_roles_in_access_token ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_delete_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_delete_access_token_dne ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_2 keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_2 ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_access_token_dne ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_secret keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_secret ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_oauth_flow ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_create_user_with_invalid_password keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_create_user_with_invalid_password ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_1 keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_1 ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_consumer_also_deletes_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_consumer_also_deletes_tokens ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_delete keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_delete ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_normalize_field keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_normalize_field ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_update_user_with_invalid_password keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_update_user_with_invalid_password ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id_and_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id_and_unique_id ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_access_token_also_revokes_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_access_token_also_revokes_token ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_keystone_tokens_by_consumer_id keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_keystone_tokens_by_consumer_id ... skipped u'Fernet tokens are never persisted in the backend.' keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_project_also_invalidates_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_project_also_invalidates_tokens ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_admin_reset keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_admin_reset ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_id ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_with_disabled_user_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_with_disabled_user_fails ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_keystone_token_is_valid keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_keystone_token_is_valid ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_oauth1.JsonHomeTests.test_get_json_home keystone.tests.unit.test_v3_oauth1.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_services_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_services_list_limit ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_verifier keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_verifier ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_min_password_age keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_min_password_age ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_domain_id ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_missing_oauth_headers keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_missing_oauth_headers ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_secret keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_secret ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_user ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_requested_project_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_requested_project_id ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_access_token_request_failed keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_access_token_request_failed ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_delete_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_delete_consumer ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_requet_token_request_failed keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_requet_token_request_failed ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_remove_user_from_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_remove_user_from_group ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_update_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_update_consumer ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_single_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_single_access_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_valid keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_valid ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_setting_default_project_id_to_domain_failed keystone.tests.unit.test_v3_identity.IdentityTestCase.test_setting_default_project_id_to_domain_failed ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_delete_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_delete_consumer ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_no_access_tokens keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_no_access_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_password_not_logged keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_password_not_logged ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_update_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_update_consumer ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_normalize_field keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_normalize_field ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_list keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_list ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_oauth_flow_notifications keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_oauth_flow_notifications ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_list_self_url keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_list_self_url ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_simple_password_strength keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_simple_password_strength ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_access_token_id_not_in_event keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_access_token_id_not_in_event ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_create_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_create_policy ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength_fails keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength_fails ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_since_future_time_no_events keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_since_future_time_no_events ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_get_head_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_get_head_policy ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_all_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_all_federated_attributes ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_policy.PolicyTestCase.test_list_head_policies keystone.tests.unit.test_v3_policy.PolicyTestCase.test_list_head_policies ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_allowed_role_implication_different_domains_as_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_allowed_role_implication_different_domains_as_cloud_admin ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_unique_id ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_update_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_update_policy ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_check keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_check ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_validate_user_token ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_change_user_password_also_deletes_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_change_user_password_also_deletes_tokens ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_unique_id ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_flow ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_delete keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_delete ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_create keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_create ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_authorize_request_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_authorize_request_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_another_domain_failed keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_another_domain_failed ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_succeeds keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_succeeds ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin_list_assignments_of_project ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_create_new_trust keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_get_domain keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_get_domain ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_original_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_original_password_fails ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_domain_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_domain_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_cloud_admin ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_authorize_request_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_authorize_request_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_cloud_admin ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_and_delete_access_tokens keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_and_delete_access_tokens ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_no_description keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_no_description ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_user_list_assignments_of_project_failed keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_user_list_assignments_of_project_failed ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_bad_id keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_bad_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_domain_admin ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_list_request_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_list_request_tokens ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_head keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_head ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_user_list_assignments_of_domain_failed keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_user_list_assignments_of_domain_failed ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_id keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_id ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_name keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url_scheme keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url_scheme ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_list_request_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_list_request_tokens ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_group_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_group_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_get_and_delete_ec2_credentials keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_get_and_delete_ec2_credentials ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_create_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_create_consumer ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_token_chaining_is_not_allowed keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_token_chaining_is_not_allowed ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_body_when_authorize keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_body_when_authorize ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_oauth_flow_notifications keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_oauth_flow_notifications ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list_user_credentials keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list_user_credentials ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_token_key keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_token_key ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_admin_get_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_admin_get_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list_revoke_events_is_protected keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list_revoke_events_is_protected ... ok keystone.tests.unit.test_v3_oauth1.OAuthFlowTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.OAuthFlowTests.test_oauth_flow ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_domain_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_domain_in_list ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_authorizing_request_token keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_authorizing_request_token ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_json_home keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_domain_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_admin_list_assignments_of_another_project_failed keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_admin_list_assignments_of_another_project_failed ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_creating_keystone_token keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_creating_keystone_token ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_at_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_at_in_list ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_no_authorizing_user_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_no_authorizing_user_id ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_delete_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_delete_policy ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_non_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_non_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_check_user_token ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_create_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_create_consumer ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_project_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_project_admin_for_domain_specific_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_project_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_project_in_list ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_other_user_token_rejected ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_empty_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_empty_list ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_invalid keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_invalid ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_put keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_put ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_token_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_token_in_list ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project_list_assignments_of_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project_validate_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_no_admin_no_rights keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_no_admin_no_rights ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_revoke_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin_list_assignments_of_domain keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin_list_assignments_of_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_other_user_token_rejected ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_domain_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_cloud_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_cloud_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_with_a_role_get_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_with_a_role_get_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignment_tree keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignment_tree ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_validate_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management_normalized_keys keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management_normalized_keys ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_same_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_same_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_domain keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_non_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_non_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_same_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_same_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_get_user_protected_match_target keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_get_user_protected_match_target ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_project ... skipped u'Work In Progress Test Failed as expected: waiting on bug #1437407' keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_protected_by_domain keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_protected_by_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_get keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_get ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_revoke_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_list_revoke_events_is_protected keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_list_revoke_events_is_protected ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_same_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_same_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_no_admin_no_rights keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_no_admin_no_rights ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_project_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_project_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_groups_protected_by_domain keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_groups_protected_by_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_domain_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_domain_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project_validate_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_admin_project keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_admin_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_validate_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_forbidden_role_implication_from_different_domain keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_forbidden_role_implication_from_different_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_project_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_project_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_unprotected keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_unprotected ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin_list_assignments_of_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_revoke_grant_protected_match_target keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_revoke_grant_protected_match_target ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_get_domain keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_get_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_same_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_same_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project_list_assignments_of_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_domain keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_group_management keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_group_management ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_revoke_user_token ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_project ... skipped u'Work In Progress Test Failed as expected: waiting on bug #1437407' keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_other_user_token_rejected ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin_list_assignments_of_domain keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin_list_assignments_of_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_check_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_cloud_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_cloud_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_management keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_management ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_same_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_same_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_admin_get_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_admin_get_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_other_user_token_rejected ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_other_user_token_rejected ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_domain_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_domain_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_not_in_admin_project keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_not_in_admin_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_same_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_same_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_non_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_non_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_project_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_project_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_no_admin_no_rights keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_no_admin_no_rights ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_other_user_token_rejected ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignment_tree keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignment_tree ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_another_domain_failed keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_another_domain_failed ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_get_user_protected_match_id keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_get_user_protected_match_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_domain_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_domain_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_groups_protected_by_domain_and_filtered keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_groups_protected_by_domain_and_filtered ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_admin_list_assignments_of_another_project_failed keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_admin_list_assignments_of_another_project_failed ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_user_list_assignments_of_domain_failed keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_user_list_assignments_of_domain_failed ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_check_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_user_list_assignments_of_project_failed keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_user_list_assignments_of_project_failed ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_domain_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_project_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_project_admin ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_domain_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_domain_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_other_user_token_rejected ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_project_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_project_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_management keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_management ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_group_management keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_group_management ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_get_and_delete_ec2_credentials keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_get_and_delete_ec2_credentials ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_other_user_token_rejected ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_no_admin_no_rights keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_no_admin_no_rights ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management_normalized_keys keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management_normalized_keys ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_name_over_character_limit keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_name_over_character_limit ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_same_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_same_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_group_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_group_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_unsafe_name keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_unsafe_name ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_other_user_token_rejected ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_user_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_list_revoke_events_is_protected keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_list_revoke_events_is_protected ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_project_with_no_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_project_with_no_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe_default ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_list_user_credentials keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_list_user_credentials ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_bad_request keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_bad_request ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_bad_request keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_bad_request ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_invalid_project_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_invalid_project_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_enabled_domain_fails keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_enabled_domain_fails ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_hierarchical_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_hierarchical_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_federated_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_federated_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_non_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_non_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_is_case_insensitive keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_is_case_insensitive ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_same_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_same_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_over_tag_limit keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_over_tag_limit ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_same_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_same_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_defined_federated_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_defined_federated_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_user_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe_default ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_full_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_full_access ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_and_no_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_and_no_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_with_a_role_get_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_with_a_role_get_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_ids ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_projects keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_projects ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_if_project_tag_exists keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_if_project_tag_exists ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_without_parent_id_and_without_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_without_parent_id_and_without_domain_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_response_returns_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_response_returns_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_case_sensitivity keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_case_sensitivity ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_ids ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_deletes_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_deletes_is_domain_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_creates_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_creates_is_domain_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags_any keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags_any ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_is_domain_project_creates_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_is_domain_project_creates_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: case. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: CASE. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_hierarchy keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_hierarchy ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_domains keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_domains ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_invalid_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_not_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_updates_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_updates_is_domain_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_tags_and_name keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_tags_and_name ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_leaf_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_already_exists keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_already_exists ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_unsafe_names keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_unsafe_names ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_not_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe_default ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_tag_filters ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_default_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_default_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_if_project_tag_exists keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_if_project_tag_exists ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe_default ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_removes_previous_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_removes_previous_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_with_idp keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_with_idp ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_include_limits keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_include_limits ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_case_sensitivity keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_case_sensitivity ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_with_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_with_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag_not_found keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag_not_found ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_full_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_full_access ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_tag_invalid_project_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_is_domain_project_creates_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_is_domain_project_creates_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_single_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_single_project_tag ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_unsafe_name keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_unsafe_name ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_tag_that_does_not_exist keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_tag_that_does_not_exist ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_is_case_insensitive keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_is_case_insensitive ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project_tags failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: case. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: CASE. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_name_over_character_limit keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_name_over_character_limit ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_limit_for_domains keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_limit_for_domains ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_without_parent_id_and_without_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_without_parent_id_and_without_domain_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_partial_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_partial_access ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_hierarchy keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_hierarchy ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag_not_found keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag_not_found ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags_for_project_with_no_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags_for_project_with_no_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_with_idp keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_with_idp ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_user_with_inherited_role keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_user_with_inherited_role ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_tag_invalid_project_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_leaf_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_defined_federated_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_defined_federated_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_is_domain_not_allowed keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_is_domain_not_allowed ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_parent_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_parent_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_tag_that_does_not_exist keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_tag_that_does_not_exist ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_project_with_no_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_project_with_no_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags_any keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags_any ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_full_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_full_access ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_full_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_full_access ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_bad_request keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_bad_request ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_domains keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_domains ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_creates_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_creates_is_domain_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags_for_project_with_no_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags_for_project_with_no_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_tag_filters ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_invalid_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_token_revoked_once_domain_disabled keystone.tests.unit.test_v3_resource.ResourceTestCase.test_token_revoked_once_domain_disabled ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_over_tag_limit keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_over_tag_limit ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_response_returns_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_response_returns_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_domain_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_default_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_default_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_parent_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_parent_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags_any keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags_any ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags_any keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags_any ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_with_too_many_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_with_too_many_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_parent_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_parent_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_hierarchical_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_hierarchical_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_token_revoked_once_domain_disabled keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_token_revoked_once_domain_disabled ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_not_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_bad_request keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_bad_request ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_with_too_many_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_with_too_many_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_domain_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_already_exists keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_already_exists ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_removes_previous_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_removes_previous_tags ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project_tags failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_invalid_project_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_bad_remaining_uses_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_bad_remaining_uses_returns_bad_request ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_not_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_unsafe_names keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_unsafe_names ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_federated_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_federated_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_and_no_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_and_no_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_include_limits keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_include_limits ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_expiration_in_the_past_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_expiration_in_the_past_fails ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_ids ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project_tags failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project_tags failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_bad_request ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_extra_attributes_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_extra_attributes_fails ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_partial_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_partial_access ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_invalid_expiration_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_invalid_expiration_fails ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_id_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_id_returns_not_found ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_deletes_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_deletes_is_domain_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_single_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_single_project_tag ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_role_name_ambiguous_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_role_name_ambiguous_returns_bad_request ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_enabled_domain_fails keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_enabled_domain_fails ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_trustee_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_trustee_returns_not_found ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_crud keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_crud ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_trustee_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_trustee_returns_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_projects keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_projects ... ok keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_delete_trust_with_application_credential keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_delete_trust_with_application_credential ... ok keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_type_only keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_type_only ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_ec2_without_project_id_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_ec2_without_project_id_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_user_id_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_user_id_fails ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_too_many_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_too_many_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_too_many_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_too_many_tags ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_name keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_name ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_req_parameters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_req_parameters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_request_succeeds keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_create_endpoint_fails_with_invalid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_create_endpoint_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_request_succeeds keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_no_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_url ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_id_strings keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_id_strings ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_id_string keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_id_string ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_string_succeeds keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_string_succeeds ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_email_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_email_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_id_strings keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_id_strings ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_urls_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_urls_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_null_optional_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_null_optional_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_required_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_required_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_optional_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_optional_parameter_fails ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_mapping_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_mapping_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_no_parameters keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_no_parameters ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_on_update keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_on_update ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_with_no_parameters_fails keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_fails_with_invalid_params keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_required keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_required ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_without_region keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_without_region ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_id_and_name keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_id_and_name ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_password_regex keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_password_regex ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_succeeds ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_fails_with_invalid_name keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tag_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_parent_id_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_parent_id_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_description keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_description ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags_invalid_char keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_request_with_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_request_with_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_no_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_no_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_fails_with_no_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_fails_with_invalid_name keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_valid_description keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_valid_description ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_no_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_short ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_impersonation_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_impersonation_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_role_type_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_role_type_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_list_of_valid_roles_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_list_of_valid_roles_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_period_in_user_id_string keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_period_in_user_id_string ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_remaining_uses_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_remaining_uses_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_role_types_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_role_types_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustee_id_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustee_id_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_wrong_type keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_wrong_type ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_mfa_rules keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_mfa_rules ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_description keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_description ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_password keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_versions.VersionBehindSslTestCase.test_versions_with_header keystone.tests.unit.test_versions.VersionBehindSslTestCase.test_versions_with_header ... ok keystone.tests.unit.test_versions.VersionBehindSslTestCase.test_versions_without_headers keystone.tests.unit.test_versions.VersionBehindSslTestCase.test_versions_without_headers ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_user_with_inherited_role keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_user_with_inherited_role ... ok keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_public keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_public ... ok keystone.tests.unit.test_versions.VersionTestCase.test_accept_type_handling keystone.tests.unit.test_versions.VersionTestCase.test_accept_type_handling ... ok keystone.tests.unit.test_versions.VersionTestCase.test_json_home_v3 keystone.tests.unit.test_versions.VersionTestCase.test_json_home_v3 ... ok keystone.tests.unit.test_versions.VersionTestCase.test_no_json_home_document_returned_when_v3_disabled keystone.tests.unit.test_versions.VersionTestCase.test_no_json_home_document_returned_when_v3_disabled ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_forbidden_trust_impersonation_in_redelegation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_forbidden_trust_impersonation_in_redelegation ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_parent_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_parent_id ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_ids ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset_v3 keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset_v3 ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_attribute_missing_from_request keystone.tests.unit.test_wsgi.ApplicationTest.test_attribute_missing_from_request ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_no_required_attributes_present keystone.tests.unit.test_wsgi.ApplicationTest.test_no_required_attributes_present ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_properly_encoded_params keystone.tests.unit.test_wsgi.ApplicationTest.test_properly_encoded_params ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_exception keystone.tests.unit.test_wsgi.ApplicationTest.test_render_exception ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_no_body keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_no_body ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_successful_require_attribute keystone.tests.unit.test_wsgi.ApplicationTest.test_successful_require_attribute ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_response keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_response ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_mix_relative_and_absolute_paths_config_file keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_mix_relative_and_absolute_paths_config_file ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_absolute_path_config_file keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_absolute_path_config_file ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_deprecation_warnings_are_raised_as_exceptions_in_tests keystone.tests.unit.tests.test_core.TestTestCase.test_deprecation_warnings_are_raised_as_exceptions_in_tests ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_16_char_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_16_char_non_uuid_user_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_domain_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_domain_scoped_payload ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_list_trusts keystone.tests.unit.test_v3_trust.TestTrustOperations.test_list_trusts ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_serialize_and_deserialize_token_model keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_serialize_and_deserialize_token_model ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_is_domain_not_allowed keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_is_domain_not_allowed ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_limit_for_domains keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_limit_for_domains ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_project_deleted keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_project_deleted ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_with_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_with_tags ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trusts_do_not_implement_updates keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trusts_do_not_implement_updates ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_invalid_roles_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_invalid_roles_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_invalid_expires_at_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_invalid_expires_at_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_secret_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_secret_succeeds ... ok keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_with_enum keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_with_enum ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_non_ec2_without_project_id_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_non_ec2_without_project_id_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_with_extra_parameters_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_without_parameters_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_without_parameters_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_type_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_type_fails ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_tags_and_name keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_tags_and_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_valid_description keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_valid_description ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_fails_with_invalid_name keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tag_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_invalid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_invalid_filters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_required_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_required_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_valid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_request_succeeds keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_valid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_all_valid_parameters_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_all_valid_parameters_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_urls_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_urls_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_long_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_long_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_short_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_short_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_required_null_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_required_null_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_all_parameters_valid_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_all_parameters_valid_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_no_parameters_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_params keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_with_nonuuid_mapping_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_with_nonuuid_mapping_id ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_all_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_all_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_no_parameters keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_no_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_enabled keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_enabled ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_remote_id_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_remote_id_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_addition_input_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_addition_input_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_request_with_no_parameters keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_request_with_no_parameters ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_update_consumer_request_fails_with_secret keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_update_consumer_request_fails_with_secret ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_strong_password keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_strong_password ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_invalid_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_invalid_type_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_extra_parameters_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_invalid_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_invalid_type_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_without_parameters_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_without_parameters_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_blob_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_blob_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_type_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_domain_id_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_domain_id_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_with_uuid keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_with_uuid ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_request_with_name_too_long_fails keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_without_name_raises_exception keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_without_name_raises_exception ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_enabled keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_enabled ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_with_invalid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_invalid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_long ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_trustee_as_trustor_returns_forbidden keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_trustee_as_trustor_returns_forbidden ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_valid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_expires_at_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_expires_at_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustor_id_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustor_id_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_none keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_none ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_fails_invalid_option keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_fails_invalid_option ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules_enabled keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules_enabled ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_change_password_required keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_change_password_required ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_two_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_two_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_enabled_formats keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_enabled_formats ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_valid_enabled_formats keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_valid_enabled_formats ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds ... ok keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_admin keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_admin ... ok keystone.tests.unit.test_versions.VersionTestCase.test_json_home_root keystone.tests.unit.test_versions.VersionTestCase.test_json_home_root ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_base_url keystone.tests.unit.test_wsgi.ApplicationTest.test_base_url ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_head_with_body keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_head_with_body ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_require_attribute_fail_if_attribute_not_present keystone.tests.unit.test_wsgi.ApplicationTest.test_require_attribute_fail_if_attribute_not_present ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_response_content_type keystone.tests.unit.test_wsgi.ApplicationTest.test_response_content_type ... ok keystone.tests.unit.test_wsgi.ExtensionRouterTest.test_extensionrouter_local_config keystone.tests.unit.test_wsgi.ExtensionRouterTest.test_extensionrouter_local_config ... ok keystone.tests.unit.test_wsgi.ExtensionRouterTest.test_resource_not_found_message keystone.tests.unit.test_wsgi.ExtensionRouterTest.test_resource_not_found_message ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_type_error keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_type_error ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_default_config_files_with_custom_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_default_config_files_with_custom_config_dir ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_config_files_under_custom_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_config_files_under_custom_config_dir ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_config_files_have_default_values_with_empty_envars keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_config_files_have_default_values_with_empty_envars ... ok keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_success keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_success ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_system_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_system_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_16_char_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_16_char_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_simple keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_simple ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_delete_trust keystone.tests.unit.test_v3_trust.TestTrustOperations.test_delete_trust ... ok sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> 2018-09-20 14:43:05.701 13425 WARNING py.warnings [-] sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True>  keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_tag_filters ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_without_impersonation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_without_impersonation ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_tag_filters ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_user_deleted keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_user_deleted ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe ... ok keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_create_trust_with_application_credential keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_create_trust_with_application_credential ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_null_expires_at_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_null_expires_at_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_project_id_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_project_id_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_blob_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_blob_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_fails_with_invalid_name keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tag_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags_invalid_char keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_enabled keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_enabled ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_without_name_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_without_name_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_valid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_valid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_valid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_valid_filters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_only_required_valid_parameters_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_only_required_valid_parameters_validates ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_id ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_with_invalid_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_without_group_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_without_group_name ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_duplicated_remote_id keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_duplicated_remote_id ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_description_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_required_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_required_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_request_with_no_parameters keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_request_with_no_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_addition keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_addition ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_non_id_or_name keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_non_id_or_name ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_succeeds keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_succeeds ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_invalid_description_fails keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_no_parameters keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_no_parameters ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_none_desc keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_none_desc ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_extra_parameters_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe_default ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_too_many_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_too_many_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_description_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_fails_with_invalid_region_id keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_extra_field_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_extra_field_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_without_type keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_without_type ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_required_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_required_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_valid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_request_succeeds keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_request_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_all_parameters_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_all_parameters_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_extra_parameters_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_null_remaining_uses_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_null_remaining_uses_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_impersonation_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_impersonation_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_succeeds_with_empty_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_succeeds_with_empty_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_option_validation_with_invalid_mfa_rules_fails keystone.tests.unit.test_validation.UserValidationTestCase.test_user_option_validation_with_invalid_mfa_rules_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_change_password_required keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_change_password_required ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_lockout_password keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_lockout_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_password_type keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_password_type ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_request_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_request_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_extra_attributes keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_extra_attributes ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_no_parameters keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_no_parameters ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_improperly_encoded_params keystone.tests.unit.test_wsgi.ApplicationTest.test_improperly_encoded_params ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_exception_host keystone.tests.unit.test_wsgi.ApplicationTest.test_render_exception_host ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_custom_headers keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_custom_headers ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_custom_status keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_custom_status ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_non_str_headers_converted keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_non_str_headers_converted ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_successful_require_multiple_attributes keystone.tests.unit.test_wsgi.ApplicationTest.test_successful_require_multiple_attributes ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_default keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_default ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_language_unexpected keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_language_unexpected ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_static_translated_string_is_lazy_translatable keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_static_translated_string_is_lazy_translatable ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_config_file_under_custom_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_config_file_under_custom_config_dir ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_config_file_under_default_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_config_file_under_default_config_dir ... ok keystone.tests.unit.tests.test_core.BaseTestTestCase.test_unexpected_exit keystone.tests.unit.tests.test_core.BaseTestTestCase.test_unexpected_exit ... ok keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_fails_for_missing_parent_test_case keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_fails_for_missing_parent_test_case ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_bad_log keystone.tests.unit.tests.test_core.TestTestCase.test_bad_log ... ok keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_SkipError_when_broken_test_fails keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_SkipError_when_broken_test_fails ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail ... ok keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_empty_files keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_empty_files ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_project_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_project_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_validation_error_exc keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_validation_error_exc ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_updates_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_updates_is_domain_project ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_project_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_project_returns_not_found ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_name_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_name_returns_not_found ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_impersonation_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_impersonation_returns_bad_request ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_with_impersonation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_with_impersonation ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request_without_name_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request_without_name_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_unrestricted_flag_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_unrestricted_flag_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_extra_parameters_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_description_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags_invalid_char keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_create_endpoint_group_fails_with_invalid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_create_endpoint_group_fails_with_invalid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_no_parameters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_request_succeeds keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_name keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_name ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_region_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_service_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_service_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_region_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_email_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_email_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_enabled_format_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_enabled_format_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_unicode_name_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_unicode_name_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_enabled_formats_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_enabled_formats_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_optional_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_optional_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_required_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_required_parameter_fails ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_params keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_succeeds_with_nonuuid_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_succeeds_with_nonuuid_id ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_invalid_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_no_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_remote_id_nullable keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_remote_id_nullable ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_succeeds keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_succeeds ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_addition_input_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_addition_input_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_addition keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_addition ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_invalid_input ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_additional_properties keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_additional_properties ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_valid_strong_password keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_valid_strong_password ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_succeeds ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_request_with_valid_domain_id keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_request_with_valid_domain_id ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags_invalid_char keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_enabled keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_enabled ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_parent_id keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_parent_id ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_without_name_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_without_name_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_fails_with_invalid_name keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tag_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_too_many_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_too_many_tags ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_request keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_request ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_fails_with_invalid_name keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_description_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_lockout_password keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_lockout_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_mfa_rules_enabled keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_mfa_rules_enabled ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_two_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_two_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_without_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_without_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_password_of_zero_length keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_password_of_zero_length ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_with_all_valid_parameters_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_with_all_valid_parameters_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_invalid_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_invalid_name ... ok keystone.tests.unit.test_versions.VersionTestCase.test_public_version_v3 keystone.tests.unit.test_versions.VersionTestCase.test_public_version_v3 ... ok keystone.tests.unit.test_versions.VersionTestCase.test_public_versions keystone.tests.unit.test_versions.VersionTestCase.test_public_versions ... ok keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset ... ok keystone.tests.unit.test_versions.VersionTestCase.test_v2_disabled keystone.tests.unit.test_versions.VersionTestCase.test_v2_disabled ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_application_local_config keystone.tests.unit.test_wsgi.ApplicationTest.test_application_local_config ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_query_string_available keystone.tests.unit.test_wsgi.ApplicationTest.test_query_string_available ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_get_localized_response keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_get_localized_response ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_language_expected keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_language_expected ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_bad_request keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_bad_request ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_exception_error keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_exception_error ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_request keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_request ... ok keystone.tests.unit.test_wsgi.RouterTest.test_invalid_status keystone.tests.unit.test_wsgi.RouterTest.test_invalid_status ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_absolute_path_config_files keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_absolute_path_config_files ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_config_files_under_default_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_config_files_under_default_config_dir ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_config_files_have_default_values_when_envars_not_set keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_config_files_have_default_values_when_envars_not_set ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_sa_warning keystone.tests.unit.tests.test_core.TestTestCase.test_sa_warning ... ok keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_AssertionError_when_test_passes keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_AssertionError_when_test_passes ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_invalid_token_raises_token_not_found keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_invalid_token_raises_token_not_found ... ok keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_non_numeric_files keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_non_numeric_files ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_default_domain keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_default_domain ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_oauth_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_oauth_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_restore_padding keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_restore_padding ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_trust keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_trust ... ok keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_error_handling_in_deserialize keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_error_handling_in_deserialize ... ok sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> 2018-09-20 14:43:59.418 13423 WARNING py.warnings [-] sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True>  ---------------------------------------------------------------------- Ran 5576 tests in 4561.501s OK (skipped=831) + python3-stestr slowest Test id Runtime (s) ------------------------------------------------------------------------------------------------------------------ ----------- keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator 35.926 keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited 35.670 keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited 34.711 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops 34.157 keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited 33.253 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust 31.834 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset 29.181 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens 28.421 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error 28.421 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens 28.239 + rm -rf .stestr + [ 3.6 = disabled ] + echo 3.6 + cut -d. -f1 + PYMAJOR=3 + echo ===> Testing with python (python3) ===> Testing with python (python3) + [ 3 = 3 ] + pwd + [ -d /<>/debian/tmp/usr/lib/python3/dist-packages ] + [ -e .stestr.conf ] + rm -rf .stestr + PYTHON=python3.6 python3-stestr run --subunit + subunit2pyunit keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_expired keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_expired ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_allow_recursion keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_allow_recursion ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_model ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_bad_secret keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_bad_secret ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_limits keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_limits ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_domain_specific_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_domain_specific_name_fails ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cache_layer_role_crud keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cache_layer_role_crud ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_not_found ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_name_fails ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_require_role_assignments keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_require_role_assignments ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_role_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_role_returns_not_found ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_unique_role_by_name_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_unique_role_by_name_returns_not_found ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_duplicate_application_credential_fails keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_duplicate_application_credential_fails ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential_not_found ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_list_roles keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_list_roles ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_rename_duplicate_role_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_rename_duplicate_role_name_fails ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRoleModels.test_role_model keystone.tests.unit.assignment.role_backends.test_sql.SqlRoleModels.test_role_model ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_one_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_one_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_integer_to_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_integer_to_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_methods_to_integer keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_methods_to_integer ... ok keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_fails keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_fails ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_additional_properties keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_additional_properties ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_no_identity_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_no_identity_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_str_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_str_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_auth_plugin_parameters keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_auth_plugin_parameters ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_methods_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_methods_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_no_user_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_no_user_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_name_not_string_ex ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_password_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_password_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_trust_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_trust_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_user_domain_id keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_user_domain_id ... ok Malformed endpoint 'http://$(public_bind_host)d'. The following type error occurred during string substitution: %d format: a number is required, not str keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_wrong_type keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_wrong_type ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_project_keyerror keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_project_keyerror ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_combination keystone.tests.unit.common.test_cache.TestCacheRegion.test_combination ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_multi_methods_delete keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_multi_methods_delete ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_singular_methods_delete keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_singular_methods_delete ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_group_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_group_duplicate_conflict_gives_name ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_application_credentials ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_returns_not_found ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_three_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_three_methods ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_identity_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_identity_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_scoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_scoped ... ok Malformed endpoint - None is not a string Malformed endpoint - is not a string Malformed endpoint http://$(public_bind_host) - incomplete format (are you missing a type notifier ?) Malformed endpoint http://$(public_bind_host)s:$(public_port)d/$(project_id)s/$(user_id)s/$(admin_token)s - unknown key keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_role_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_role_duplicate_conflict_gives_name ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_two_methods keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_two_methods ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_formatting_a_non_string keystone.tests.unit.catalog.test_core.FormatUrlTests.test_formatting_a_non_string ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_incomplete_format keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_incomplete_format ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_key_not_allowed keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_key_not_allowed ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_successful_formatting keystone.tests.unit.catalog.test_core.FormatUrlTests.test_successful_formatting ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_direct_region_key_invalidation keystone.tests.unit.common.test_cache.TestCacheRegion.test_direct_region_key_invalidation ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_memoize_decorator_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_memoize_decorator_when_invalidating_the_region ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential_not_found ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_sp_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_sp_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_credential_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_credential_duplicate_conflict_gives_name ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_removing_user_from_project_deletes_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_removing_user_from_project_deletes_application_credentials ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_idp_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_idp_id ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_trust_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_trust_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_parameter_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_parameter_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_parameter_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_parameter_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_translate_urls keystone.tests.unit.common.test_json_home.JsonHomeTest.test_translate_urls ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_role_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_role_model ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_deleting_a_user_deletes_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_deleting_a_user_deletes_application_credentials ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_policy_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_policy_duplicate_conflict_gives_name ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_null_role_name keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_null_role_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_endpoint ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_domain_specific_separation keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_domain_specific_separation ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_policy ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_region_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_region_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_group ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_domain_id_of_role_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_domain_id_of_role_fails ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_two_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_two_methods ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_not_object_ex ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud ... ok keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_works keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_works ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_scoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_scoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_explicit_unscoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_explicit_unscoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_id_not_string_ex ... ok Malformed endpoint http://$(public_bind_host)s/$(public_port)d - unknown key 'public_port' keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_no_id_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_no_id_ex ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_multi_methods_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_multi_methods_when_invalidating_the_region ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_scope_not_object_or_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_scope_not_object_or_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_unscoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_unscoped ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_missing_key keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_missing_key ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_tenant_keyerror keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_tenant_keyerror ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_singular_methods_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_singular_methods_when_invalidating_the_region ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsDataTestCase.test_receive_identityId_from_audit_notification keystone.tests.unit.common.test_notifications.CADFNotificationsDataTestCase.test_receive_identityId_from_audit_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_policy ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_domain_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_domain_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_region ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_trust keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_trust ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_id ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_with_id_in_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_with_id_in_id ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_user ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_user ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_user_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_user_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_deleted_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_deleted_notification ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_disabled_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_disabled_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_domain ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_trust keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_trust ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_project_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_project_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_resource_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_resource_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_resource_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_resource_relation ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_created_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_created_notification ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_updated_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_updated_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_project ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_project_does_not_notify keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_project_does_not_notify ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_add_user_to_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_add_user_to_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_role ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_config_option_no_events keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_config_option_no_events ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_data_is_set keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_data_is_set ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_service ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_changing_password_too_early_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_changing_password_too_early_sends_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_policy ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_service ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project_does_not_send_disable keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project_does_not_send_disable ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_domain_does_not_notify keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_domain_does_not_notify ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_repeated_password_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_repeated_password_sends_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_region ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_project ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_region ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_role ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_user ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_user_project_grant keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_user_project_grant ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_service ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_role ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_locked_out_user_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_locked_out_user_sends_notification ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_id ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_invalid_password_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_invalid_password_sends_notification ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_remove_role_from_user_and_project keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_remove_role_from_user_and_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_project ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_id ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_trust keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_trust ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_remove_user_from_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_remove_user_from_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_password_expired_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_password_expired_sends_notification ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_endpoint ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_add_role_to_user_and_project keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_add_role_to_user_and_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_user ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_role ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_id_always_matches_user_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_id_always_matches_user_id ... skipped u'Work In Progress Test Failed as expected (BugID #1780503): Waiting on fix for random initiator id for identity.authentication events for CADF notifications' keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_domain ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_group_domain_grant keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_group_domain_grant ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_trust keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_trust ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_add_user_to_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_add_user_to_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_role ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_domain ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_name keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_name ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_region ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_policy ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_config_option_no_events keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_config_option_no_events ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_domain ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_service ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_policy ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_domain ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_region ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_role ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_list_of_callbacks keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_list_of_callbacks ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_method_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_method_callback ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_service ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_remove_user_from_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_remove_user_from_group ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_using_an_unbound_method_as_a_callback_fails keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_using_an_unbound_method_as_a_callback_fails ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_provider_api_mixin keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_provider_api_mixin ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_policy ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_duplicate keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_duplicate ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_service ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_group ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_event_not_valid keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_event_not_valid ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_received keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_received ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_manager_api_reference keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_manager_api_reference ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_inferred_member_target_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_inferred_member_target_data ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_sets_enforcement_attr keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_sets_enforcement_attr ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_user ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_not_is_authenticated keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_not_is_authenticated ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_bad_input keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_bad_input ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_domain_does_not_notify keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_domain_does_not_notify ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project_does_not_send_disable keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project_does_not_send_disable ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_project_does_not_notify keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_project_does_not_notify ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_is_authenticated_check keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_is_authenticated_check ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_region ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_callback ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks_event keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks_event ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_decorator keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_decorator ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_member_target_type_and_member_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_member_target_type_and_member_target ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_endpoint ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callback_subscription keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callback_subscription ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_auto_instantiated keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_auto_instantiated ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_shared_state keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_shared_state ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_user ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_function_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_function_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_event keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_event ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_without_token keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_without_token ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_duplicate_option_cases keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_duplicate_option_cases ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_option_init_validation keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_option_init_validation ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance_that_has_extra_attrs keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance_that_has_extra_attrs ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_a_dict keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_a_dict ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_auth_str_equal keystone.tests.unit.common.test_utils.UtilsTestCase.test_auth_str_equal ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_filter_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_filter_data ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_event_registration_for_unknown_resource_type keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_event_registration_for_unknown_resource_type ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_invalid_action keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_invalid_action ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_subject_token_target_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_subject_token_target_data ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_method_not_callable keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_method_not_callable ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_edge_cases keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_edge_cases ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_strict ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_null_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_null_password ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_rounds_microseconds_of_objects_passed_in keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_rounds_microseconds_of_objects_passed_in ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_uuid keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_uuid ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict_raises_exception keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict_raises_exception ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_get_user_unique_id_and_display_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_get_user_unique_id_and_display_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validataion_no_remote keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validataion_no_remote ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_many_rules keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_many_rules ... ok /usr/lib/python3/dist-packages/dogpile/cache/util.py:31: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() args = inspect.getargspec(fn) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_direct_group_mapping_missing_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_direct_group_mapping_missing_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_whitelist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_whitelist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_many_rules keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_many_rules ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_fail keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_fail ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_set_ephemeral_domain_to_ephemeral_users keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_set_ephemeral_domain_to_ephemeral_users ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_warning_is_logged_when_encrypting_with_null_key keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_warning_is_logged_when_encrypting_with_null_key ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callbacks_subscription keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callbacks_subscription ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_lock keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_lock ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_filter_values keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_filter_values ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforce_call_is_admin keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforce_call_is_admin ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLModelTestCase.test_policy_association_model keystone.tests.unit.endpoint_policy.backends.test_sql.SQLModelTestCase.test_policy_association_model ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_invalid_mapping_id keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_invalid_mapping_id ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_change_password keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_change_password ... skipped u"Backend doesn't allow change password." Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_all_attributes ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_groups ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_no_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_no_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_user ... skipped u'N/A: LDAP has no write support' Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_same_name_exc ... skipped u"Backend doesn't allow name update." keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_bitmask_begins_with_0 keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_bitmask_begins_with_0 ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_explicit_target_attr keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_explicit_target_attr ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_rdns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_rdns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_unicode keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_unicode ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant_pre_post keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant_pre_post ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_order keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_order ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_type keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_type ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_under_child keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_under_child ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_with_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_with_conn_pool ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_with_token keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_with_token ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance ... ok keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_logged_when_loading_fernet_token_keys keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_logged_when_loading_fernet_token_keys ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_without_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_without_password ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_invalid_id keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_invalid_id ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_pre_instantiated_enforcer keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_pre_instantiated_enforcer ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPPagedResultsTest.test_paged_results_control_api keystone.tests.unit.identity.backends.test_ldap_common.LDAPPagedResultsTest.test_paged_results_control_api ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_subject_token_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_subject_token_data ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_inferred keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_inferred ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPSizeLimitTest.test_search_s_sizelimit_exceeded keystone.tests.unit.identity.backends.test_ldap_common.LDAPSizeLimitTest.test_search_s_sizelimit_exceeded ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_domain_aware ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_when_users ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_domain_aware ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_policy_check_credentials keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_policy_check_credentials ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_no_user ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_supplied_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_supplied_target ... ok keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_not_logged_when_loading_fernet_credential_key keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_not_logged_when_loading_fernet_credential_key ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_invalid_action_decorator keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_invalid_action_decorator ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_that_a_hash_can_not_be_validated_against_a_hash keystone.tests.unit.common.test_utils.UtilsTestCase.test_that_a_hash_can_not_be_validated_against_a_hash ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_check keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_check ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_length_and_trunc_password_throws_validation_error keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_length_and_trunc_password_throws_validation_error ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping_multiples keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping_multiples ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_fails_after_discarding_nonstring keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_fails_after_discarding_nonstring ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_groups_allowed keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_groups_allowed ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id_and_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id_and_name ... ok Ignoring user name /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) Test Exc keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_using_remote_direct_mapping_that_doesnt_exist_fails keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_using_remote_direct_mapping_that_doesnt_exist_fails ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_retrive_oslo_req_context keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_retrive_oslo_req_context ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_registry keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_registry ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_an_invalid_dict keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_an_invalid_dict ... ok keystone.tests.unit.common.test_utils.ServiceHelperTests.test_fail_gracefully keystone.tests.unit.common.test_utils.ServiceHelperTests.test_fail_gracefully ... ok keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_local_list_gets_squashed_into_a_single_dictionary keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_local_list_gets_squashed_into_a_single_dictionary ... ok keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_when_local_list_gets_squashed_first_dict_wins keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_when_local_list_gets_squashed_first_dict_wins ... ok keystone.tests.unit.contrib.federation.test_utils.TestUnicodeAssertionData.test_unicode keystone.tests.unit.contrib.federation.test_utils.TestUnicodeAssertionData.test_unicode ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_seconds_when_subsecond_is_false keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_seconds_when_subsecond_is_false ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_truncates_microseconds_of_objects_passed_in keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_truncates_microseconds_of_objects_passed_in ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_64_char_uuid keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_64_char_uuid ... ok Truncating user password to 5 characters. keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_with_unicode_check keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_with_unicode_check ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_normal_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_normal_password_strict ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_local_user_local_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_local_user_local_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_federated_domain_specified keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_federated_domain_specified ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_projects keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_projects ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_domain ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_without_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_without_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_incorrect_local_keys keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_incorrect_local_keys ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_discards_nonstring_objects keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_discards_nonstring_objects ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_only_one_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_only_one_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_pass keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_pass ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_many_groups keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_many_groups ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_returns_group_names keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_returns_group_names ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_direct_group_mapping_missing_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_direct_group_mapping_missing_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_type_not_in_assertion keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_type_not_in_assertion ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name_and_federated_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name_and_federated_domain ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash ... ok /usr/lib/python3/dist-packages/dogpile/cache/util.py:31: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() args = inspect.getargspec(fn) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) Truncating user password to 4096 characters. keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProvider.test_valid_data_encryption keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProvider.test_valid_data_encryption ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_wrong_password ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_region keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_region ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_hints_none keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_hints_none ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_service keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_service ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_encryption_with_null_key keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_encryption_with_null_key ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_list_associations_for_policy keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_list_associations_for_policy ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_check_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_check_policy_association ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_recreate_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_recreate_policy_association ... ok Truncating user password to 4096 characters. keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_create_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_create_policy_association ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_invalid_mapping_id keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_invalid_mapping_id ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_no_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_duplicate_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_name_and_domain_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user_no_user_exc ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_no_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name_no_user_exc ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_endpoint keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_endpointDeprecated: update_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_when_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_when_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_not_allowed ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_no_group ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_user_name_with_boolean_string keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_user_name_with_boolean_string ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_utf8_conversion keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_utf8_conversion ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_different keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_different ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_parsed_dns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_parsed_dns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_descendant keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_descendant ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_hints_and_query_is_none keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_hints_and_query_is_none ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_return_query_with_no_hints keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_return_query_with_no_hints ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_tls keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_tls ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_policy keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_policy ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_policy_association ... ok keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_date_strings_returns_a_datetime keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_date_strings_returns_a_datetime ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_change_password keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_change_password ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_sql keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_sql ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_truncation keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_truncation ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_default_assignment_driver keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_default_assignment_driver ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_no_users ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_no_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol ... ok Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_user_exc ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_wrong_password ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_default_assignment_driver keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_default_assignment_driver ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_generates_uuids keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_generates_uuids ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_sql keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_sql ... ok Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_no_groups ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_not_in_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_name_not_allowed_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_binary_attribute_values keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_binary_attribute_values ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0 keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0 ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0_and_enabled_bit_mask keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0_and_enabled_bit_mask ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_complex keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_complex ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_diff_length keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_diff_length ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_alias keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_alias ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_diff_length keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_diff_length ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_same_order keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_same_order ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_not_parent keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_not_parent ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parent keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parent ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_unicode keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_unicode ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_no_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_no_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_both_query_and_hints_set keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_both_query_and_hints_set ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_empty_query_and_hints_set keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_empty_query_and_hints_set ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_no_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_no_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_with_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_with_conn_pool ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_change_password keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_change_password ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_ldaps keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_ldaps ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_tls keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_tls ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_generates_uuids ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_no_users ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_no_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_change_password keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_change_password ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_generates_uuids ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_name_and_domain_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_unicode keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_unicode ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_generates_uuids ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_groups ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_all_attrs ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_no_groups ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_duplicate_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_when_users ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_empty_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_empty_password ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_users ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_not_in_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_default_assignment_driver keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_default_assignment_driver ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_microseconds_when_subsecond_is_true keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_microseconds_when_subsecond_is_true ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_remove_duplicate_dicts_from_list keystone.tests.unit.common.test_utils.UtilsTestCase.test_remove_duplicate_dicts_from_list ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_non_ascii_chars keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_non_ascii_chars ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_local keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_local ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_type keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_type ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_id_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_id_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_id_and_domain_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_id_and_domain_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_and_direct_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_and_direct_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_blacklist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_blacklist ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name_no_user_exc ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_groups_mapping_only_one_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_groups_mapping_only_one_group ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_regex_match keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_regex_match ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_and_direct_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_and_direct_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_match_and_many_groups keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_match_and_many_groups ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_no_users ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_and_direct_groups_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_and_direct_groups_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_whitelist_pass_through keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_whitelist_pass_through ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_group ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_no_hints keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_no_hints ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_get_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_get_policy_association ... ok keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_invalid_date_strings_raises_a_ValueError keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_invalid_date_strings_raises_a_ValueError ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_group_exc ... ok Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_all_attrs ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_id_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group_doesnt_exist_exc ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_domain_aware keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_domain_aware ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user ... ok Deprecated: update_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_one_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_one_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_already_exists ... skipped u"driver doesn't allow name update" Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_remove_optional_attribute ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_lowercase keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_lowercase ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_case_diff keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_case_diff ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parsed_dns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parsed_dns ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_ldaps keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_ldaps ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_already_exists ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_default_assignment_driver keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_default_assignment_driver ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_sql keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_sql ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_when_users ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_user ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_reset keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_reset ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_same_name_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_one_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_not_allowed ... skipped u'driver allows name update' keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_enabled_after_create_update_user keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_enabled_after_create_update_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_all_attributes ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_create keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_create ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_name_not_allowed_exc ... skipped u'Backend allows name update.' keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_id_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_no_group_exc ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password_for_ignore_user_option keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password_for_ignore_user_option ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_when_feature_disabled keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_when_feature_disabled ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_no_user_exc ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_for_ignore_user keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_for_ignore_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_domain_aware ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_non_expired_password keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_non_expired_password ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_not_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_not_disabled_due_to_inactivity ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_sql keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_sql ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_no_group ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_locking_out_user_after_max_failed_attempts keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_locking_out_user_after_max_failed_attempts ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_remove_optional_attribute ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lock_out_for_ignored_user keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lock_out_for_ignored_user ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_disabled_due_to_inactivity ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_unregistered_resource_option_deleted keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_unregistered_resource_option_deleted ... ok /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) Invalid domain name (6aff2ef1afbe4edeba2f7711ed43e29e) found in config file name keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_domain_config_in_database_disabled_by_default keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_domain_config_in_database_disabled_by_default ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_nonexistent_domain keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_nonexistent_domain ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_get_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_get_policy ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_not_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_not_disabled_due_to_inactivity ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_null_domain keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_null_domain ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration_failed_auth_cnt_resets keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration_failed_auth_cnt_resets ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_config_registration keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_config_registration ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_domain_config_including_sensitive_option keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_domain_config_including_sensitive_option ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_disabled_due_to_inactivity ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_set_enabled_unlocks_user keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_set_enabled_unlocks_user ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_admin_reset keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_admin_reset ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_invalid_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_invalid_domain_config ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_cannot_change_password_before_min_age keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_cannot_change_password_before_min_age ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_admin_password_reset_is_not_validated_by_password_history keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_admin_password_reset_is_not_validated_by_password_history ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_min_age keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_min_age ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_domain_deletes_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_domain_deletes_configs ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default_and_no_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default_and_no_password ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordCreatedAtIntTests.test_user_password_created_expired_at_int_matches_created_at keystone.tests.unit.identity.test_backend_sql.UserPasswordCreatedAtIntTests.test_user_password_created_expired_at_int_matches_created_at ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_invalid_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_invalid_partial_domain_config ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_disable_password_history_and_repeat_same_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_disable_password_history_and_repeat_same_password ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_configured_algorithm_used keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_configured_algorithm_used ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_invalid_sensitive_substitution_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_invalid_sensitive_substitution_in_domain_config ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_invalid_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_invalid_password ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_password_hashing_compat_not_set_used keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_password_hashing_compat_not_set_used ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_multiple_sql_backend keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_multiple_sql_backend ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_update_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_update_policy ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_sensitive_substitution_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_sensitive_substitution_in_domain_config ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_delete_resource_option_existing_option_values keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_delete_resource_option_existing_option_values ... ok keystone.tests.unit.policy.backends.test_sql.SQLModelTestCase.test_policy_model keystone.tests.unit.policy.backends.test_sql.SQLModelTestCase.test_policy_model ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_name_same_domain_conflict keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_name_same_domain_conflict ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_set_option_in_resource_option keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_set_option_in_resource_option ... ok keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_loading_config_from_database keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_loading_config_from_database ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_invalid_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_invalid_partial_domain_config ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_sensitive_domain_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_sensitive_domain_configs ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_whitelisted_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_whitelisted_domain_config_crud ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_fails_when_group_is_none keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_fails_when_group_is_none ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_cache_layer_get_sensitive_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_cache_layer_get_sensitive_config ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions_must_be_added keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions_must_be_added ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_returns_valid_config_values keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_returns_valid_config_values ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_sensitive_model keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_sensitive_model ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_partial_domain_config ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_but_start_with_password_none keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_but_start_with_password_none ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_escaped_sequence_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_escaped_sequence_in_domain_config ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_blueprint_url_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_blueprint_url_prefix ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_options_not_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_options_not_in_domain_config ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_update_delete_option_in_resource_option keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_update_delete_option_in_resource_option ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_dot_name_domain keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_dot_name_domain ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_sensitive_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_sensitive_config ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_delete_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_delete_policy ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_construct_resource_map keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_construct_resource_map ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_list_policies keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_list_policies ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_all_defined_properties keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_all_defined_properties ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_id_conflict keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_id_conflict ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_partial_domain_config ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_mapped_resource_routes keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_mapped_resource_routes ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_whitelisted_domain_config_twice keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_whitelisted_domain_config_twice ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_partial_domain_config ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_whitelisted_domain_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_whitelisted_domain_configs ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_sensitive_domain_config_twice keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_sensitive_domain_config_twice ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_sensitive_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_sensitive_domain_config_crud ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_build_restful_api_no_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_build_restful_api_no_prefix ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_whitelisted_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_whitelisted_domain_config_crud ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_sensitive_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_sensitive_domain_config_crud ... ok keystone.tests.unit.resource.test_core.TestResourceManagerNoFixtures.test_update_project_name_conflict keystone.tests.unit.resource.test_core.TestResourceManagerNoFixtures.test_update_project_name_conflict ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_whitelisted_model keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_whitelisted_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_unexpected_body keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_unexpected_body ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_before_request_functions_twice keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_before_request_functions_twice ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_url_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_url_prefix ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_unenforced_api_decorator keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_unenforced_api_decorator ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions_must_be_added keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions_must_be_added ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_after_request_functions_twice keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_after_request_functions_twice ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_endpoint_deleted keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_endpoint_deleted ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_correct_json_home_document keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_correct_json_home_document ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_project_deleted keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_project_deleted ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_invalid_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_invalidates_cache ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_from_project_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_from_project_invalidates_cache ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_invalid_endpoint ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_instantiate_and_register_to_app keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_instantiate_and_register_to_app ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_valid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_valid_project ... ok /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_default_scoped_token_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_default_scoped_token_using_endpoint_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_endpoint ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_disabled_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_disabled_endpoint ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_with_invalid_project_id keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_with_invalid_project_id ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_with_no_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_with_no_endpoint_project_association ... ok /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_multiple_endpoint_project_associations keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_multiple_endpoint_project_associations ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_get_auth_catalog_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_get_auth_catalog_using_endpoint_filter ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_invalid_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_invalid_endpoint_project_association ... ok /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_invalidates_catalog_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_invalidates_catalog_cache ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_invalid_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group_in_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_project_scoped_token_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_project_scoped_token_using_endpoint_filter ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group_in_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_scoped_token_with_no_catalog_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_scoped_token_with_no_catalog_using_endpoint_filter ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_empty_endpoint_groups_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_empty_endpoint_groups_in_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_group_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects_associated_with_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_projects_associated_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_projects_associated_with_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_invalid_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_endpoint_group ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoint_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_associated_with_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project_with_invalid_project_id keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project_with_invalid_project_id ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_removing_an_endpoint_group_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_removing_an_endpoint_group_project ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_duplicate_method keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_duplicate_method ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_with_remote_user keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_with_remote_user ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_supporting_multiple_methods keystone.tests.unit.test_auth_plugin.TestMapped.test_supporting_multiple_methods ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_invalid_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_project_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_project_endpoint_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_from_project_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_from_project_invalidates_cache ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_unsupported_auth_method keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_unsupported_auth_method ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_without_identity_provider_or_protocol keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_without_identity_provider_or_protocol ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_tags_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_tags_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_role_assignment_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_role_assignment_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_group_membership keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_group_membership ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_revocation_event_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_revocation_event_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_delete_association_by_entity keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_delete_association_by_entity ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_service_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_service_association ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_idp_remote_ids keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_idp_remote_ids ... ok keystone.tests.unit.test_associate_project_endpoint_extension.JsonHomeTests.test_get_json_home keystone.tests.unit.test_associate_project_endpoint_extension.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_addition_auth_steps keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_addition_auth_steps ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_project ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_addition_auth_steps keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_addition_auth_steps ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_protocol keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_protocol ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_mapping keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_mapping ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_local_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_local_user_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_user_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_identity_provider keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_identity_provider ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_nonlocal_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_nonlocal_user_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_project ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_password_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_password_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_local_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_local_user_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_nonlocal_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_nonlocal_user_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_nonexistent_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_nonexistent_endpoint_group ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_cache_when_id_mapping_crud keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_cache_when_id_mapping_crud ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_invalid_policy_to_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_invalid_policy_to_endpoint_association ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_role_assignment_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_role_assignment_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_group_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_group_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_password_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_password_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_unicode keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_unicode ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_tags_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_tags_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_federated_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_federated_user_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalid_public_key keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalid_public_key ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_nonlocal_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_nonlocal_user_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_purge_mappings keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_purge_mappings ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_service_provider keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_service_provider ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_tags_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_tags_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_with_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_with_project_association ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_duplicate_method keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_duplicate_method ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_unsupported_auth_method keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_unsupported_auth_method ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_group_membership keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_group_membership ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_revocation_event_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_revocation_event_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_federated_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_federated_user_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_group_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_group_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_create_duplicate_mapping keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_create_duplicate_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_policy_association_mapping keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_policy_association_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_delete_public_id_is_silent keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_delete_public_id_is_silent ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_overwriting_policy_to_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_overwriting_policy_to_endpoint_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_crud keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_crud ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_endpoint_association_crud keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_endpoint_association_crud ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_group_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_group_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_explicit_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_explicit_endpoint_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_local_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_local_user_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_password_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_password_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_region_and_service_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_region_and_service_association ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_role_assignment_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_role_assignment_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_revocation_event_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_revocation_event_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_group_membership keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_group_membership ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_group_entity_type keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_group_entity_type ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_user_entity_type keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_user_entity_type ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalidate_cache_when_purge_mappings keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalidate_cache_when_purge_mappings ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_id_mapping keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_id_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_domain_mapping_list_is_used keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_domain_mapping_list_is_used ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_filtered_and_limited ... skipped u'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_limit_for_domains ... skipped u'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_default_sql_plus_sql_specific_driver_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_default_sql_plus_sql_specific_driver_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma ... skipped u'Only valid if it is guaranteed to be talking to the fakeldap backend' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_domain_mapping_list_is_used keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_domain_mapping_list_is_used ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_filtered_and_limited ... skipped u'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_limit_for_domains ... skipped u'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_off keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_off ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_project_actions keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_project_actions ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multiple_sql_specific_drivers_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multiple_sql_specific_drivers_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma ... skipped u'Only valid if it is guaranteed to be talking to the fakeldap backend' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_on keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_on ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_wrong_credentials keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_wrong_credentials ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_subproject_acting_as_domain_fails ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_base_ldap_connection_deref_option keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_base_ldap_connection_deref_option ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_debug_level_set keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_debug_level_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_build_tree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_case_sensitivity keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_tag keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_leaf_project_with_different_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_is_domain_sub_project_has_parent_domain_id ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_domain_hierarchy ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_for_project_acting_as_a_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_id_from_dn_for_multivalued_attribute_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_id_from_dn_for_multivalued_attribute_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_filtered_and_limited ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_no_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_parse_extra_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_parse_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_name_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_as_a_domain_uniqueness_constraints ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_escape_member_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_escape_member_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_id_attribute_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_id_attribute_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_by_attr keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_by_attr ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user_no_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_is_domain_field keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_is_domain_field ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_api_get_connection_no_user_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_api_get_connection_no_user_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_acting_as_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_description_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_description_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enable_attribute_mask keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enable_attribute_mask ... skipped u'Enabled emulation conflicts with enabled mask' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_with_missing_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_with_missing_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_user_groups keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_user_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_identity_manager_catches_forbidden_when_deleting_a_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_identity_manager_catches_forbidden_when_deleting_a_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_exact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_exact_filtered ... skipped u'Not supported by LDAP identity driver' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_limit_for_domains ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_no_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_rename_invalidates_get_project_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping_description_is_returned keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping_description_is_returned ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_in_create keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_in_create ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_domain_hierarchy ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_groups_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_groups_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_attribute_update keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_for_project_acting_as_a_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_projects_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_projects_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_exact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_exact_filtered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_same_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_no_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_is_domain_sub_project_has_parent_domain_id ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_enable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_map keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_map ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_not_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_auth_emulated keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_auth_emulated ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_expired keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_expired ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_utf8 keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_utf8 ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_users_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_users_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_subproject_acting_as_domain_fails ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert_default_str_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert_default_str_value ... skipped u'N/A: Covered by test_user_enabled_invert' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_mixed_case_attribute keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_mixed_case_attribute ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPPosixGroupsTest.test_posix_member_id keystone.tests.unit.test_backend_ldap.LDAPPosixGroupsTest.test_posix_member_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_name_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_name_in_dn ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_filter_value_wider_than_field keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_filter_value_wider_than_field ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_get_group keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_get_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_inexact_filtered ... skipped u'Not supported by LDAP identity driver' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_entities_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_entities_filtered ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_build_tree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_project_crud ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_name_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_leaf_project_with_different_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_default_domain_by_name ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_tag keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_filtered_and_limited ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_dynamic_mapping_build keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_dynamic_mapping_build ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_acting_as_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_limit_for_domains ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_no_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_attribute_update keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_as_a_domain_uniqueness_constraints ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_crud ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_rename_invalidates_get_project_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_existing_uuids_work keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_existing_uuids_work ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_same_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_enable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_inheritance keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_inheritance ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_unset_project_ids_for_all_backends keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_unset_project_ids_for_all_backends ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_added keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_added ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_override keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_override ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_build_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_added keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_added ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_unset_project_ids_for_all_backends keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_unset_project_ids_for_all_backends ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_scanning_of_config_dir keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_scanning_of_config_dir ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_segregation keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_tag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_clears_sql_registration keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_clears_sql_registration ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_config_has_no_impact_if_database_support_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_config_has_no_impact_if_database_support_disabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_existing_uuids_work keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_existing_uuids_work ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_same_domain_gets_sql_driver keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_same_domain_gets_sql_driver ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_no_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_reloading_domain_config keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_reloading_domain_config ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_inheritance keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_inheritance ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_on keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_on ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_domain_hierarchy ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_subproject_acting_as_domain_fails ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_debug_level_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_debug_level_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_wrong_credentials keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_wrong_credentials ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_grant_no_group ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_removes_role_assignments ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_with_user_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_role_grant_by_user_group_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_orphaned_registration_does_not_prevent_getting_sql_driver keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_orphaned_registration_does_not_prevent_getting_sql_driver ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_leaf_project_with_different_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_override keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_override ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_association ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_by_attr keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_by_attr ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_scanning_of_config_dir keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_scanning_of_config_dir ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_id_from_dn_for_multivalued_attribute_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_id_from_dn_for_multivalued_attribute_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_domain ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_group_project_domain_links ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_crud ... skipped u'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_id_attribute_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_id_attribute_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_delete_hierarchy ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_name_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_identity_manager_catches_forbidden_when_deleting_a_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_identity_manager_catches_forbidden_when_deleting_a_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_enable_project_with_disabled_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_filtered_and_limited ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_for_groups ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_domain_crud ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_limit_for_domains ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_off keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_off ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_hierarchy_depth ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_leaf_projects ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_alternate_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_case_sensitivity keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_case_sensitivity ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_attribute_update keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_max_connection_error_raised keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_max_connection_error_raised ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_no_dn ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_connection_lifetime_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_connection_lifetime_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_project_api ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_acting_as_domain ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_delay_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_delay_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_not_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_setting_multiple_sql_driver_raises_exception keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_setting_multiple_sql_driver_raises_exception ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_groups ... skipped u'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_with_user_and_group_grants ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_rename_invalidates_get_project_by_name_cache ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_leaf_project ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_same_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_domain_not_found ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enable_attribute_mask keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enable_attribute_mask ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_list keystone.tests.unit.test_backend_rules.RulesPolicy.test_list ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_update keystone.tests.unit.test_backend_rules.RulesPolicy.test_update ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_update_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_update_policy_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_enabled_ignored_disable_error ... skipped u"Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_sql.SqlCatalog.test_avoid_creating_circular_references_in_regions_update keystone.tests.unit.test_backend_sql.SqlCatalog.test_avoid_creating_circular_references_in_regions_update ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_delete_service_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_delete_service_with_endpoint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_filter ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_service_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_service_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_user_between_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_region_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_region_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_password_change_with_pool keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_password_change_with_pool ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_end_user_auth_use_pool_not_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_end_user_auth_use_pool_not_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_region ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_max_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_max_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_not_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_not_enabled ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_service ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_pool_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_pool_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_tls_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_tls_set ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_is_decrypted keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_is_decrypted ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user_no_dn ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_base_ldap_connection_deref_option keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_base_ldap_connection_deref_option ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_value_wider_than_field keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_value_wider_than_field ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_build_tree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_project_actions keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_project_actions ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_in_different_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_in_different_domains ... skipped u'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_parse_extra_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_parse_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_api_get_connection_no_user_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_api_get_connection_no_user_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_get_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_timeout_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_timeout_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_as_a_domain_uniqueness_constraints ... skipped u'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_description_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_description_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_true ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_utf8 keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_utf8 ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_disabled_one ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping_description_is_returned keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping_description_is_returned ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_hierarchy_depth ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_not_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_invalid_parent ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_mixed_case_attribute keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_mixed_case_attribute ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_name_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_name_in_dn ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_user_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_user_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete_policy_returns_not_found ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_get keystone.tests.unit.test_backend_rules.RulesPolicy.test_get ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_get_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_get_policy_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_circular_regions_can_be_deleted keystone.tests.unit.test_backend_sql.SqlCatalog.test_circular_regions_can_be_deleted ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_region ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_endpoint_disabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_endpoint_disabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_null_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_null_user_name ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_endpoints keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_endpoints ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_region_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_region_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_domain_hierarchy ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_filtering keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_filtering ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_sql_injection_attack keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_expired keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_expired ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_exact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_exact_filtered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_grant_no_user ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_blank_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_blank_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_returns_not_found ... skipped u'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_roles ... skipped u'N/A: LDAP has no write support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_none_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_in_create keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_in_create ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_utf8_encoded_is_used_in_pool keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_utf8_encoded_is_used_in_pool ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_region_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_region_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_domain_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_service ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_project ... skipped u'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_with_duplicate_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_with_duplicate_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_with_endpoint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_enabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_catalog_with_empty_public_url keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_catalog_with_empty_public_url ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_enable_cascade_with_parent_disabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_hierarchical_projects_crud ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_endpoint_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_endpoint_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_project_depth keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_project_depth ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_endpoint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_group_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_group_fails ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_disabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_disabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_enabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_enabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_grant_no_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_in_different_domains ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_conflict_happend keystone.tests.unit.test_backend_sql.SqlDecorators.test_conflict_happend ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization_fail keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization_fail ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_not_leaf_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_disabled_one ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_invalid_parent ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_inexact_filtered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_invalid_enabled_type_string keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_invalid_enabled_type_string ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_no_dn ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_with_user_project_domain_links ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_in_different_domains ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_hidden_project_domain_root_is_really_hidden keystone.tests.unit.test_backend_sql.SqlIdentity.test_hidden_project_domain_root_is_really_hidden ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_leaf_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_group_between_domains ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_group_grants_on_project_domain ... skipped u'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_true ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped u"Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_expands_correctly keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_expands_correctly ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_group_project_domain_links ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_is_domain_field keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_is_domain_field ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user_fails_with_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user_fails_with_domain_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_case_sensitivity ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enabled_cascade ... skipped u'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_tag keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_domain_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_with_circular_reference ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_grant_no_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_not_leaf_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group_returns_empty_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group_returns_empty_list ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert_default_str_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert_default_str_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_user_and_group_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_user_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_user_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_association ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_map keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_map ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_hierarchical_projects_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_attribute_update keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_leaf_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_with_missing_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_with_missing_id ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_create keystone.tests.unit.test_backend_rules.RulesPolicy.test_create ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_catalog_ignored_malformed_urls keystone.tests.unit.test_backend_sql.SqlCatalog.test_catalog_ignored_malformed_urls ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_groups ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_delete_hierarchy ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_region_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_enable_project_with_disabled_parent ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_user_and_cross_domain_project ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_endpoint_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_endpoint_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_storing_null_domain_id_in_project_ref keystone.tests.unit.test_backend_sql.SqlIdentity.test_storing_null_domain_id_in_project_ref ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_grants ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_with_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_service_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_service_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_region ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_parent ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_service ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_extra keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_extra ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_regions_filtered_by_parent_region_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_circular_inferences keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_circular_inferences ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_directed_graph_of_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_directed_graph_of_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_domain_scoped_token keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_domain_scoped_token ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles_on_domain keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles_on_domain ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_domain keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_domain ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_project keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_project ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_domain keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_domain ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_create_credential_is_encrypted_when_stored keystone.tests.unit.test_backend_sql.SqlCredential.test_create_credential_is_encrypted_when_stored ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user_and_type keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user_and_type ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_not_conflict_error keystone.tests.unit.test_backend_sql.SqlDecorators.test_not_conflict_error ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_mixed_assignments keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_mixed_assignments ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_inherited_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_inherited_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_role_assignments_user_domain_to_project_inheritance keystone.tests.unit.test_backend_sql.SqlInheritance.test_role_assignments_user_domain_to_project_inheritance ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_region_raises_validation_error keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_region_raises_validation_error ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_filter keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_filter ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_multi_filter_with_project_id keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_multi_filter_with_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_alternate_domain ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered_by_domain keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered_by_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_group_and_cross_domain_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_blank_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_blank_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_call_count keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_call_count ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_exact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_exact_filtered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enabled_cascade ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_federated_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_federated_user_model ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_inexact_filtered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_local_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_local_user_model ... ok keystone.tests.unit.test_backend_sql.SqlModuleInitialization.test_initialize_module keystone.tests.unit.test_backend_sql.SqlModuleInitialization.test_initialize_module ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_group_grants_on_project_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_same_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_update keystone.tests.unit.test_backend_sql.SqlPolicy.test_update ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_password_hashed keystone.tests.unit.test_backend_sql.SqlIdentity.test_password_hashed ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_crud keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_service keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_service ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_extra keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_extra ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_invalid_input_return_bad_request keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_invalid_input_return_bad_request ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trusts ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_negative keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_negative ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_leaf_projects ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_inherited_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_inherited_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_catalog_ignored_malformed_urls keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_catalog_ignored_malformed_urls ... skipped u'catalog caching enabled.' keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_domain_assignments keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_domain_assignments ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_with_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_with_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_multi_region_v3_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_multi_region_v3_catalog ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_service_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_service_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_region ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_under_regular_project_hierarchy_fails ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_services_with_hints keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_services_with_hints ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_in_different_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_grants ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_sql_user_to_dict_null_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_sql_user_to_dict_null_default_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_idempotent_when_password_does_not_change keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_idempotent_when_password_does_not_change ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_user_ids_for_project_with_inheritance keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_user_ids_for_project_with_inheritance ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_invalid_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_invalid_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_case_sensitivity ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_endpoint_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_endpoint_exists ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_duplicate keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_description keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_description ... ok keystone.tests.unit.test_cli.CliDomainConfigAllTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigAllTestCase.test_config_upload ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group_fails_with_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group_fails_with_domain_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_invalid_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_invalid_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_null_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_null_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_null_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_null_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_domain_not_found ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_update_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_update_limit ... ok keystone.tests.unit.test_cli.CliDomainConfigNoOptionsTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigNoOptionsTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_are_unique keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_are_unique ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_not_raised ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_set keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_set ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_and_other_argument_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_and_other_argument_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_other_combinations_passes keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_other_combinations_passes ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_group_model keystone.tests.unit.test_backend_sql.SqlModels.test_group_model ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_removes_role_assignments ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_nonlocal_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_nonlocal_user_model ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_group keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_group ... ok keystone.tests.unit.test_cli.TestUserMappingPurgeFunctional.test_purge_by_user_type keystone.tests.unit.test_cli.TestUserMappingPurgeFunctional.test_purge_by_user_type ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_raised ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_token_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_token_v4 ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_project_model keystone.tests.unit.test_backend_sql.SqlModels.test_project_model ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete_policy_returns_not_found ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_missing_file keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_missing_file ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_not_found keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_not_found ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_binary_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_binary_debug ... ok Error: The following config files are formatted incorrectly: keystone.domains.conf stdin:10:10: K005 Using translated string in logging stdin:13:21: K005 Using translated string in logging stdin:14:13: K005 Using translated string in logging keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_returns_not_found ... ok stdin:10:9: K005 Using translated string in logging stdin:12:27: K005 Using translated string in logging stdin:11:15: K005 Using translated string in logging stdin:11:17: K005 Using translated string in logging stdin:13:13: K005 Using translated string in logging stdin:10:13: K005 Using translated string in logging keystone.tests.unit.test_hacking_checks.TestTranslationChecks.test_for_translations keystone.tests.unit.test_hacking_checks.TestTranslationChecks.test_for_translations ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_get keystone.tests.unit.test_backend_sql.SqlPolicy.test_get ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_without_token_fails keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_without_token_fails ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_user_project_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_user_project_grants ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_list keystone.tests.unit.test_backend_sql.SqlPolicy.test_list ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_update_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_update_policy_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_description_none keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_description_none ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_role_assignment_using_inherited_sourced_groups keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_role_assignment_using_inherited_sourced_groups ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_region keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_region ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_description_none keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_description_none ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_user_association keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_user_association ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_default_enforcement_model_is_flat keystone.tests.unit.test_backend_sql.SqlLimit.test_default_enforcement_model_is_flat ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_without_description keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_without_description ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_project keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_project ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_group_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_group_fails ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_registering_unsupported_enforcement_model_fails keystone.tests.unit.test_backend_sql.SqlLimit.test_registering_unsupported_enforcement_model_fails ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_description keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_description ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limits keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limits ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoint_groups_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_duplicate ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_when_reference_limit_exist keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_when_reference_limit_exist ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_consume_use keystone.tests.unit.test_backend_sql.SqlTrust.test_consume_use ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_show_limit keystone.tests.unit.test_limits.LimitsTestCase.test_show_limit ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust_not_found keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust_not_found ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_get_deleted_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_get_deleted_trust ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlTrust.test_get_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_get_trust ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_positive keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_positive ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_avoid_creating_circular_references_in_regions_update keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_avoid_creating_circular_references_in_regions_update ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_region_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_region_crud ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_show_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_show_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_circular_regions_can_be_deleted keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_circular_regions_can_be_deleted ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_invalid_input keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_invalid_input ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_registered_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_referenced_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_referenced_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_service ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_invalid_parent_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_invalid_parent_region_returns_not_found ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_project keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_project ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_project_tags_model keystone.tests.unit.test_backend_sql.SqlModels.test_project_tags_model ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_group_association_by_project keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_group_association_by_project ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_user_model ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_create keystone.tests.unit.test_backend_sql.SqlPolicy.test_create ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_group_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_when_reference_limit_exist keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_when_reference_limit_exist ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_limit ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_region_returns_not_found ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog_endpoint_disabled keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog_endpoint_disabled ... skipped u"Templated backend doesn't have disabled endpoints" keystone.tests.unit.test_backend_sql.SqlTrust.test_create_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_create_trust ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustee keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustee ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_crud ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_region ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_caching_disabled keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_caching_disabled ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_expires_at_int_matches_expires_at keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_expires_at_int_matches_expires_at ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_registered_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_delete_service_with_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_delete_service_with_endpoint ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_service_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_service_crud ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_not_idempotent_when_password_does_change keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_not_idempotent_when_password_does_change ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_region ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_service_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_service_exists ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_expand keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_expand ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_migrate keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_migrate ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_with_duplicate_id keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_with_duplicate_id ... skipped u"Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoint_groups_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoint_groups_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_group_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_returns_not_found ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_no_overwrite_config keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_no_overwrite_config ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_region_returns_not_found ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_returns_not_found ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_cli.CliDomainConfigTooManyOptionsTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigTooManyOptionsTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CliDomainConfigUploadNothing.test_uploading_all_from_an_empty_directory keystone.tests.unit.test_cli.CliDomainConfigUploadNothing.test_uploading_all_from_an_empty_directory ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_match keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_match ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_raised ... ok keystone.tests.unit.test_cli.DebugDoctorTests.test_symptom_debug_mode_is_enabled keystone.tests.unit.test_cli.DebugDoctorTests.test_symptom_debug_mode_is_enabled ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_not_raised ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_greater_than_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_greater_than_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_not_set keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_not_set ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog_ignores_endpoints_with_invalid_urls keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog_ignores_endpoints_with_invalid_urls ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user_returns_empty_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user_returns_empty_list ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_endpoint_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_endpoint_returns_not_found ... skipped u"Templated backend doesn't use IDs for endpoints." keystone.tests.unit.test_cli.TestGroupMappingPurgeFunctional.test_purge_by_group_type keystone.tests.unit.test_cli.TestGroupMappingPurgeFunctional.test_purge_by_group_type ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_domain_name_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_domain_name_argument_succeeds ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_only_all_passes keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_only_all_passes ... ok keystone.tests.unit.test_cli.TestTokenFlush.test_token_flush_emits_warning keystone.tests.unit.test_cli.TestTokenFlush.test_token_flush_emits_warning ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_not_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_not_raised keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_not_raised ... ok keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_raised keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_raised ... ok keystone.tests.unit.test_config.DeprecatedTestCase.test_sql keystone.tests.unit.test_config.DeprecatedTestCase.test_sql ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_return_count keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_return_count ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_with_empty_body_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_with_empty_body_returns_bad_request ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_group_between_domains ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_user_between_domains ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_proper_secret_returns_unauthorized keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_proper_secret_returns_unauthorized ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_service ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_endpoints keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_endpoints ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v1 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v1 ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_domain_as_project keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_domain_as_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_regions_filtered_by_parent_region_id ... skipped u'Templated backend does not support hints' keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v4 ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_region_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_region_crud ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_ca_cert keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_ca_cert ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_limits keystone.tests.unit.test_driver_hints.ListHintsTests.test_limits ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.ExceptionTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_message keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_validation_error keystone.tests.unit.test_exception.ExceptionTestCase.test_validation_error ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.SecurityErrorTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_not_found keystone.tests.unit.test_exception.SecurityErrorTestCase.test_not_found ... ok keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_nested_translation_of_SecurityErrors keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_nested_translation_of_SecurityErrors ... ok keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_that_regular_Errors_can_be_deep_copied keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_that_regular_Errors_can_be_deep_copied ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_all_json_renderings keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_message keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_string keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_validation_error keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_validation_error ... ok stdin:3:1: K002 block comments should start with '# ' keystone.tests.unit.test_hacking_checks.TestBlockCommentsBeginWithASpace.test keystone.tests.unit.test_hacking_checks.TestBlockCommentsBeginWithASpace.test ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_filtering keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_filtering ... skipped u"Templated backend doesn't support filtering" keystone.tests.unit.test_cli.CachingDoctorTests.test_caching_symptom_caching_enabled_without_a_backend keystone.tests.unit.test_cli.CachingDoctorTests.test_caching_symptom_caching_enabled_without_a_backend ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_recovers_user keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_recovers_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_returns_default_model keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_returns_default_model ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_region_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_region_exists ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_duplicate keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_long_name_fails ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_user_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_user_exists ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_break_hierarchical_tree ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_not_idempotent_when_password_does_change keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_not_idempotent_when_password_does_change ... ok keystone.tests.unit.test_cli.CliLoggingTestCase.test_present_config_does_not_log_warning keystone.tests.unit.test_cli.CliLoggingTestCase.test_present_config_does_not_log_warning ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_not_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_not_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_not_raised ... ok keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_public_certificate_path keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_public_certificate_path ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_raised ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_invalid_password_regular_expression keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_invalid_password_regular_expression ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_and_password_expires_days_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_and_password_expires_days_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_less_than_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_less_than_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_valid_password_regular_expression keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_valid_password_regular_expression ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_return_count keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_return_count ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_no_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_cli.TestMappingPopulate.test_bad_domain_name keystone.tests.unit.test_cli.TestMappingPopulate.test_bad_domain_name ... ok keystone.tests.unit.test_cli.TestMappingPopulate.test_mapping_populate keystone.tests.unit.test_cli.TestMappingPopulate.test_mapping_populate ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_type_user keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_type_user ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_invalid_argument_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_invalid_argument_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_local_id_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_local_id_argument_succeeds ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_public_id_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_public_id_argument_succeeds ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_type_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_type_argument_succeeds ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_not_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_not_raised ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) usage: run.py mapping_purge [-h] [--all] [--domain-name DOMAIN_NAME] [--public-id PUBLIC_ID] [--local-id LOCAL_ID] [--type {user,group}] run.py mapping_purge: error: unrecognized arguments: --invalid-option some value /usr/lib/python3/dist-packages/oslo_config/generator.py:770: ResourceWarning: unclosed file <_io.TextIOWrapper name='/<>/etc/keystone.conf.sample' mode='w' encoding='UTF-8'> generate(conf) Invalid domain name: 78edc01f5a244511a7b586e06956d603 2018-09-20 15:19:15.884 13487 WARNING py.warnings [-] /usr/lib/python3/dist-packages/oslo_config/generator.py:770: ResourceWarning: unclosed file <_io.TextIOWrapper name='/<>/etc/keystone.conf.sample' mode='w' encoding='UTF-8'> generate(conf)  keystone.tests.unit.test_config.ConfigTestCase.test_config_default keystone.tests.unit.test_config.ConfigTestCase.test_config_default ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_enable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_enable ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_domain_as_project keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_domain_as_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_proper_secret keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_proper_secret ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_with_default_parent keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_with_default_parent ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v4 ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_delete_implied_role_returns_not_found keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_delete_implied_role_returns_not_found ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_invalid_input keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_invalid_input ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v1 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v1 ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_multiple_creates keystone.tests.unit.test_driver_hints.ListHintsTests.test_multiple_creates ... ok keystone.tests.unit.test_entry_points.TestEntryPoints.test_entry_point_middleware keystone.tests.unit.test_entry_points.TestEntryPoints.test_entry_point_middleware ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_all_json_renderings keystone.tests.unit.test_exception.ExceptionTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_not_found keystone.tests.unit.test_exception.ExceptionTestCase.test_not_found ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_string keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_all_json_renderings keystone.tests.unit.test_exception.SecurityErrorTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_no_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_no_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_forbidden_title keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_exception_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_exception_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_debug ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_implied_role_crd keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_implied_role_crd ... ok stdin:3:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. stdin:4:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. stdin:5:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. keystone.tests.unit.test_hacking_checks.TestDictConstructorWithSequenceCopy.test keystone.tests.unit.test_hacking_checks.TestDictConstructorWithSequenceCopy.test ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model_without_token_fails keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model_without_token_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_domain_specific_with_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_domain_specific_with_implied_roles ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_project_id_filter keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_project_id_filter ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_implied_roles_filtered_by_role keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_implied_roles_filtered_by_role ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_not_found keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_not_found ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_region keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_region ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_without_region keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_without_region ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_project keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_project ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_attri_not_found_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_attri_not_found_fail ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit_with_referenced_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit_with_referenced_limit ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_multi_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_multi_limit ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_empty_trusted_issuer_list keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_empty_trusted_issuer_list ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_invalid_scope_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_invalid_scope_fail ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_user keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_user ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_id_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_id_request ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_multi_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_multi_registered_limit ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_name_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_name_request ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_assignments_for_tree keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_assignments_for_tree ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_username_and_domainid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_username_and_domainid_success ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_duplicate keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_duplicate ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_tokenless_attributes_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_tokenless_attributes_request ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_grants ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_and_proj_dom_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_and_proj_dom_id_success ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_project_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_project_grants ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_without_description keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_without_description ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_only_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_only_success ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_not_dict_body keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_not_dict_body ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_unrecognized_content_type keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_unrecognized_content_type ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_registered_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_service_raises_validation_error keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_service_raises_validation_error ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limit ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limits keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limits ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_list_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_list_registered_limit ... ok keystone.tests.unit.test_policy.GeneratePolicyFileTestCase.test_policy_generator_from_command_line keystone.tests.unit.test_policy.GeneratePolicyFileTestCase.test_policy_generator_from_command_line ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_all_targets_documented keystone.tests.unit.test_policy.PolicyJsonTestCase.test_all_targets_documented ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_json_examples_have_matching_entries keystone.tests.unit.test_policy.PolicyJsonTestCase.test_json_examples_have_matching_entries ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_policies_loads keystone.tests.unit.test_policy.PolicyJsonTestCase.test_policies_loads ... ok keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_forbidden_is_raised_if_enforce_scope_is_true keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_forbidden_is_raised_if_enforce_scope_is_true ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_early_AND_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_early_AND_enforcement ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_bad_action_throws keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_bad_action_throws ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_expired_events_are_removed keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_expired_events_are_removed ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_project keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_project ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_since keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_since ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_user ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_chain_id keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_chain_id ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_email keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_email ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_unique_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_unique_constraint ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at_when_config_setting_is_none keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at_when_config_setting_is_none ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_existing_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_existing_federated_user ... ok keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_table keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_table ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsPostgreSQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsPostgreSQL.test_walk_versions ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_with_default_parent keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_with_default_parent ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_delete_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_delete_limit ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_invalid_input ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_password_model keystone.tests.unit.test_backend_sql.SqlModels.test_password_model ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_revocation_event_model keystone.tests.unit.test_backend_sql.SqlModels.test_revocation_event_model ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_role_assignment_model keystone.tests.unit.test_backend_sql.SqlModels.test_role_assignment_model ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_014_add_domain_id_to_user_table ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_user_group_membership keystone.tests.unit.test_backend_sql.SqlModels.test_user_group_membership ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_description keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_description ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_limit ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_get_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_get_policy_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_multi_registered_limits_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_multi_registered_limits_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_filter keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_filter ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_024_add_created_expires_at_int_columns_password ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_duplicate_trusts_not_allowed keystone.tests.unit.test_backend_sql.SqlTrust.test_duplicate_trusts_not_allowed ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_invalid_input ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_with_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_with_invalid_input ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustor keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustor ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_service ... skipped u"Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_client_issuer_not_trusted keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_client_issuer_not_trusted ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_idempotent_when_password_does_not_change keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_idempotent_when_password_does_not_change ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_context_already_exists keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_context_already_exists ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_project_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_project_exists ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_domain_disable_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_domain_disable_fail ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_role_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_role_exists ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_any_user_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_any_user_success ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_031_adds_system_assignment_table ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_project_id_filter keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_project_id_filter ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_incorrect_mapping_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_incorrect_mapping_fail ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_no_group_found_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_no_group_found_fail ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_recovers_user keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_recovers_user ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_check_when_database_is_empty keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_check_when_database_is_empty ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_contract keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_contract ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_success ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_033_adds_limits_table ... ok keystone.tests.unit.test_cli.CliDomainConfigInvalidDomainTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigInvalidDomainTestCase.test_config_upload ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_name_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_name_request ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit ... ok keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CliLoggingTestCase.test_absent_config_logs_warning keystone.tests.unit.test_cli.CliLoggingTestCase.test_absent_config_logs_warning ... ok keystone.tests.unit.test_cli.DatabaseDoctorTests.test_symptom_is_raised_if_database_connection_is_SQLite keystone.tests.unit.test_cli.DatabaseDoctorTests.test_symptom_is_raised_if_database_connection_is_SQLite ... ok keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_private_key_file_path keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_private_key_file_path ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_not_raised ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_equal_to_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_equal_to_password_expires_days ... ok keystone.tests.unit.test_cli.TestDomainConfigFinder.test_finder_ignores_files keystone.tests.unit.test_cli.TestDomainConfigFinder.test_finder_ignores_files ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_no_arguments_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_no_arguments_fails ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_raised ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_endpoint_group_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_config/generator.py:770: ResourceWarning: unclosed file <_io.TextIOWrapper name='/<>/etc/keystone.conf.sample' mode='w' encoding='UTF-8'> generate(conf) Could not find directory /etc/keystone/domains Warning: The following non-config files were found: openstack.domains.conf If they are intended to be config files then rename them to the form of `keystone..conf`. Otherwise, ignore this warning 2018-09-20 15:21:17.604 13482 WARNING py.warnings [-] /usr/lib/python3/dist-packages/oslo_config/generator.py:770: ResourceWarning: unclosed file <_io.TextIOWrapper name='/<>/etc/keystone.conf.sample' mode='w' encoding='UTF-8'> generate(conf)  keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_both_domain_and_project_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_both_domain_and_project_request ... ok keystone.tests.unit.test_config.ConfigTestCase.test_profiler_config_default keystone.tests.unit.test_config.ConfigTestCase.test_profiler_config_default ... ok keystone.tests.unit.test_config.DeprecatedOverrideTestCase.test_sql keystone.tests.unit.test_config.DeprecatedOverrideTestCase.test_sql ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_id_success ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_json_request_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_json_request_returns_bad_request ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_not_found keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_not_found ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_name_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_name_success ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_request_body_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_request_body_returns_bad_request ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_035_add_system_column_to_credential_table ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_userid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_userid_success ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_no_content_type keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_no_content_type ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_unrecognized_content_type_without_body keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_unrecognized_content_type_without_body ... ok keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_warning_message_is_logged_if_enforce_scope_is_false keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_warning_message_is_logged_if_enforce_scope_is_false ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_ignore_case_role_check keystone.tests.unit.test_policy.PolicyTestCase.test_ignore_case_role_check ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_templatized_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_templatized_enforcement ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_user ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_request keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_request ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_audit keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_audit ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_multiple_filters keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_multiple_filters ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_response keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_response ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_id keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_id ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_success ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_response keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_response ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_with_default_user_type_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_with_default_user_type_success ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_045_add_description_to_limit ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_004_reset_password_created_at ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_signing_cert keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_signing_cert ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_config_registration keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_config_registration ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_driver_hints.ListHintsTests.test_create_iterate_satisfy keystone.tests.unit.test_driver_hints.ListHintsTests.test_create_iterate_satisfy ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_exception.ExceptionTestCase.test_forbidden_title keystone.tests.unit.test_exception.ExceptionTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_title keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_title ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_revoke_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_kilo_squash keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_kilo_squash ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure_in_debug ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_argument_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_argument_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_message ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96 ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_string keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_validation_error keystone.tests.unit.test_exception.SecurityErrorTestCase.test_validation_error ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_no_debug ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_oauth_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_revoke_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" stdin:7:11: K001 Using mutable as a function/method default stdin:10:16: K001 Using mutable as a function/method default stdin:10:30: K001 Using mutable as a function/method default stdin:13:16: K001 Using mutable as a function/method default stdin:16:16: K001 Using mutable as a function/method default stdin:16:32: K001 Using mutable as a function/method default stdin:22:15: K001 Using mutable as a function/method default stdin:22:32: K001 Using mutable as a function/method default stdin:22:54: K001 Using mutable as a function/method default stdin:25:15: K001 Using mutable as a function/method default stdin:25:37: K001 Using mutable as a function/method default stdin:28:11: K001 Using mutable as a function/method default stdin:28:27: K001 Using mutable as a function/method default stdin:29:22: K001 Using mutable as a function/method default stdin:32:11: K001 Using mutable as a function/method default keystone.tests.unit.test_hacking_checks.TestCheckForMutableDefaultArgs.test keystone.tests.unit.test_hacking_checks.TestCheckForMutableDefaultArgs.test ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_kilo_squash keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_kilo_squash ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101 ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97 ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_update_federated_user_display_name keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_update_federated_user_display_name ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsMySQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsMySQL.test_walk_versions ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsMySQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsMySQL.test_walk_versions ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_invalid_user_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_invalid_user_fail ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_default_limit_model_response_schema keystone.tests.unit.test_limits.LimitModelTestCase.test_get_default_limit_model_response_schema ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_domain_data_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_domain_data_fail ... ok keystone.tests.unit.test_sql_upgrade.SqlExpandSchemaUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlExpandSchemaUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_issuer_attribute_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_issuer_attribute_request ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_domain_specific_roles ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_delete_limit keystone.tests.unit.test_limits.LimitsTestCase.test_delete_limit ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.FullMigration.test_db_sync_check ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_id_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_id_fail ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_local_user_and_password_tables ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_name_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_name_fail ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_request_non_admin keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_request_non_admin ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_root_of_all_domains ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_user_disable_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_user_disable_fail ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_request_with_params keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_request_with_params ... ok keystone.tests.unit.test_policy.PolicyFileTestCase.test_modified_policy_reloads keystone.tests.unit.test_policy.PolicyFileTestCase.test_modified_policy_reloads ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_good_action keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_good_action ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_project keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_project ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_domain keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_domain ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_004_reset_password_created_at ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_unique_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_unique_constraint ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_upgrade ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_federated_user ... ok /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: 2018-09-20 15:21:56.459 13487 WARNING py.warnings [-] /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]:  keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_federation_already_migrated ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_with_invalid_input keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_with_invalid_input ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101 ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_010_add_revocation_event_indexes ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsSQLite.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsSQLite.test_walk_versions ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101_constraint_exists ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_return_count keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_return_count ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_with_invalid_input keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_with_invalid_input ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped u'sqlite backend does not support foreign keys' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_inconsistent_constraint_exists ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_105_add_password_date_columns ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_032_add_expires_at_int_column_trust ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_description keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_description ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_108_add_failed_auth_columns ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_drops_unique_constraint ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_not_found keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_not_found ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_015_update_federated_user_domain ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_inconsistent_constraint_name ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97 ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_016_add_user_options ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_constraint_exists ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped u'sqlite backend does not support foreign keys' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_project_is_domain_upgrade ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_no_path keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_no_path ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path_initial_version_0 keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path_initial_version_0 ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_file_names_have_prefix keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_file_names_have_prefix ... ok keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_rewrite_empty_path keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_rewrite_empty_path ... ok keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_trailing_slash_normalization keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_trailing_slash_normalization ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_duplicate keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_duplicate ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_build_by_middleware keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_build_by_middleware ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_domain_scoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_domain_scoped_token_auth_context ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_046_copies_data_from_password_to_password_hash ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_region keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_region ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_oslo_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_oslo_context ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_application_credential ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_blank_db_to_start ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_oauth_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_federation_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101 ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_30_expand_add_project_tags_table ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_revoke_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_004_reset_password_created_at ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_016_add_user_options ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_033_adds_limits_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_federated_user_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_blank_db_to_start ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_federation_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_federation_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104 ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_allow_recursion keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_allow_recursion ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_trust_unique_constraint_upgrade ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_insert_assignment_inherited_pk ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials_by_name keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials_by_name ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.FullMigration.test_out_of_sync_db_migration_fails ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_kilo_squash keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_kilo_squash ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /<>/keystone/tests/unit/test_policy.py:181: ResourceWarning: unclosed file <_io.TextIOWrapper name='/<>/etc/policy.v3cloudsample.json' mode='r' encoding='UTF-8'> json.load(open(unit.dirs.etc('policy.v3cloudsample.json')))) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_break_hierarchical_tree ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_contract_ahead_of_migrate_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_contract_ahead_of_migrate_fails ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_skip_user_already_exist_in_local_user ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_expand_without_up_to_date_legacy_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_expand_without_up_to_date_legacy_fails ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_projects keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_projects ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_106_allow_password_column_to_be_nullable ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_migrate_ahead_of_expand_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_migrate_ahead_of_expand_fails ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_045_add_description_to_limit ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_federation_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_drop_domain_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104 ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_inconsistent_constraint_name ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_drop_domain_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96 ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_revoke_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96 ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_revoke_already_migrated ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_inherited_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_inherited_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_upgrade_add_initial_tables ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_stay_in_lockstep keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_stay_in_lockstep ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_these_are_not_the_migrations_you_are_looking_for keystone.tests.unit.test_sql_upgrade.VersionTests.test_these_are_not_the_migrations_you_are_looking_for ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_strings_are_url_safe keystone.tests.unit.test_token_provider.TestTokenProvider.test_strings_are_url_safe ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit ... ok keystone.tests.unit.test_sql_upgrade.SqlContractSchemaUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlContractSchemaUpgradeTests.test_start_version_db_init_version ... ok /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) 2018-09-20 15:23:36.147 13487 WARNING py.warnings [-] /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self)  /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: 2018-09-20 15:23:36.788 13487 WARNING py.warnings [-] /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]:  keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_admin_token_context keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_admin_token_context ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_domain_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_domain_grants ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_allow_recursion keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_allow_recursion ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainid_success ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_group_domain_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_group_domain_grants ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_federated_user_table ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_already_expired keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_already_expired ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_project_id_specified_if_include_subtree_specified keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_project_id_specified_if_include_subtree_specified ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainname_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainname_success ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_invalid_expiration_fmt keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_invalid_expiration_fmt ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_not_applicable_to_token_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_not_applicable_to_token_request ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_nonlocal_user_table ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_blank_db_to_start ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_registered_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_limits failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_secret keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_secret ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_only_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_only_fail ... ok keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_malformed_json keystone.tests.unit.test_middleware.JsonBodyMiddlewareTest.test_malformed_json ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_policy.PolicyTestCase.test_early_OR_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_early_OR_enforcement ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_nonexistent_action_throws keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_nonexistent_action_throws ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_federation_tables ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_domain keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_domain ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential_not_found keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential_not_found ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_oauth_tables ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_project_and_user_and_role keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_project_and_user_and_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants_no_user keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants_no_user ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_domain_as_project_upgrade ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_delete_group_without_role_does_not_revoke_users keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_delete_group_without_role_does_not_revoke_users ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_since keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_since ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_system_assignments_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_system_assignments_succeeds ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_filtered_role_assignments_for_inherited_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_filtered_role_assignments_for_inherited_grants ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustee keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustee ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustor keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustor ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_does_not_create_local_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_does_not_create_local_user ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_drop_domain_table ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_nonlocal_user_unique_user_id_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_nonlocal_user_unique_user_id_constraint ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user ... ok keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_column keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_column ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsPostgreSQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsPostgreSQL.test_walk_versions ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_already_migrated ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_data_to_local_user_and_password_tables ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_with_null_password_to_password_tables ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_002_password_created_at_not_nullable ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104 ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role_assignments ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_constraint_exists ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_003_migrate_unencrypted_credentials ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_107_add_user_date_columns ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_project_role_grants ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_invalid keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_invalid ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_012_add_domain_id_to_idp ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_109_add_password_self_service_column ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_global_role keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_global_role ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_drops_unique_constraint ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_valid keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_valid ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role_bad_request keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role_bad_request ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_assert_not_schema_downgrade keystone.tests.unit.test_sql_upgrade.VersionTests.test_assert_not_schema_downgrade ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_provider_token_expiration_validation keystone.tests.unit.test_token_provider.TestTokenProvider.test_provider_token_expiration_validation ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_034_adds_application_credential_table ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_unsupported_token_provider keystone.tests.unit.test_token_provider.TestTokenProvider.test_unsupported_token_provider ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_update_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_update_domain_specific_roles ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_validate_v3_token_with_no_token_raises_token_not_found keystone.tests.unit.test_token_provider.TestTokenProvider.test_validate_v3_token_with_no_token_raises_token_not_found ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_roles_from_token keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_roles_from_token ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants_no_group keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants_no_group ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_project_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_project_roles ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_expiration keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_expiration ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants_no_group keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants_no_group ... ok keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.FullMigration.test_migration_036_rename_application_credentials_column ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_db_sync_check ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_016_add_user_options ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_033_adds_limits_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_federated_user_table ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97 ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade ... skipped u"Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_db_sync_check ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_045_add_description_to_limit ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_config_registration keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_config_registration ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self) keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists ... skipped u"Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_wrong_user keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_wrong_user ... ok 2018-09-20 15:24:53.941 13482 WARNING py.warnings [-] /usr/lib/python3/dist-packages/oslo_db/sqlalchemy/enginefacade.py:350: OsloDBDeprecationWarning: EngineFacade is deprecated; please use oslo_db.sqlalchemy.enginefacade self._legacy_facade = LegacyEngineFacade(None, _factory=self)  /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]: 2018-09-20 15:24:54.497 13482 WARNING py.warnings [-] /usr/lib/python3/dist-packages/migrate/versioning/script/py.py:144: DeprecationWarning: inspect.getargspec() is deprecated, use inspect.signature() or inspect.getfullargspec() if not inspect.getargspec(script_func)[0]:  /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_CRD_implied_roles keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_CRD_implied_roles ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_not_found keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_not_found ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_root_role_as_implied_role_forbidden keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_root_role_as_implied_role_forbidden ... ok keystone.tests.unit.test_sql_upgrade.SqlDataMigrationUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlDataMigrationUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_with_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_with_application_credential ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_config_registration keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_config_registration ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_enabled keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_enabled ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_int_pkey_to_revocation_event_table ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_revoke_table ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_update_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_update_application_credential ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_already_migrated ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_role_assignment_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_role_assignment_succeeds ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_upgrade ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_fk_on_delete_cascade ... skipped u'sqlite backend does not support foreign keys' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_upgrade ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_disabled_inheritance_extension keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_disabled_inheritance_extension ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96_constraint_exists ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_inconsistent_constraint_exists ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_filtered_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_filtered_role_assignments ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_oauth1_already_migrated ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants_no_user keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants_no_user ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_initial keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_initial ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_max keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_max ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_implied_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_project_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_project_invalidates_cache ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_delete_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_delete_domain_specific_roles ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_user_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_user_and_group ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_override keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_override ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_project_scoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_project_scoped_token_auth_context ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_domain_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_domain_invalidates_cache ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_same_domain_assignment keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_same_domain_assignment ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_unscoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_unscoped_token_auth_context ... ok keystone.tests.unit.test_v3.VersionTestCase.test_get_version keystone.tests.unit.test_v3.VersionTestCase.test_get_version ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_does_not_have_system_role_without_assignment keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_does_not_have_system_role_without_assignment ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_and_check_role_assignment_fails keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_and_check_role_assignment_fails ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_role_assignments_for_group_returns_all_assignments keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_role_assignments_for_group_returns_all_assignments ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_bad_role keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_bad_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_system_assignments_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_system_assignments_succeeds ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_domain_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_domain_roles ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_project_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_project_roles ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_returns_none_without_assignment keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_returns_none_without_assignment ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_user_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_user_roles ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_domains keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_domains ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_effective_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_effective_role_assignments ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_domain_scope_fails keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_domain_scope_fails ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_domain_specific_implied_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_domain_specific_implied_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_user_inherited_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_user_inherited_domain_role_grants ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_head_roles keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_head_roles ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_unassign_system_role_from_user keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_unassign_system_role_from_user ... ok keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoped_domain_token_disabled keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoped_domain_token_disabled ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_update_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_update_role ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_by_domain_id keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_by_domain_id ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_cannot_scope keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_cannot_scope ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_tree keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_tree ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_disabled keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_disabled ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_with_name_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_with_name_succeeds ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict_with_none_value keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict_with_none_value ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_pick_lowest_expires_at keystone.tests.unit.test_v3_auth.TestAuthContext.test_pick_lowest_expires_at ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_both_project_and_domain_in_scope keystone.tests.unit.test_v3_auth.TestAuthInfo.test_both_project_and_domain_in_scope ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_data_invalid_method keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_data_invalid_method ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_missing_auth_method_data keystone.tests.unit.test_v3_auth.TestAuthInfo.test_missing_auth_method_data ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_unsupported_auth_method keystone.tests.unit.test_v3_auth.TestAuthInfo.test_unsupported_auth_method ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_implied_roles_authentication keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_implied_roles_authentication ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_tree keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_tree ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_no_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_no_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_group keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_non_existant_group_fails keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_non_existant_group_fails ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_no_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_no_token ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_unassign_system_role_from_group keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_unassign_system_role_from_group ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_unscoped_token ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_domain_role_grants ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_global_role_cannot_imply_domain_specific_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_global_role_cannot_imply_domain_specific_role ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_valid_passcode keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_valid_passcode ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_all_rules keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_all_rules ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_implied_roles_none keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_implied_roles_none ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_domain_role_grants ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_role_assignments_with_implied_roles keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_role_assignments_with_implied_roles ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_project_role_grants ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_inherited_role_assignments_include_names keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_inherited_role_assignments_include_names ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_implied_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_implied_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_only_domain_name_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_only_domain_name_and_username ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_domain_role keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_domain_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_project_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_project_token ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_remove_assignment_for_project_acting_as_domain keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_remove_assignment_for_project_acting_as_domain ... skipped u'Work In Progress Test Failed as expected: Skipped until Bug 1754677 is resolved' keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_disabled keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_disabled ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_same_domain_and_project_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_same_domain_and_project_name ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_inherited keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_inherited ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_head_all keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_head_all ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_via_system_group_assignment keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_via_system_group_assignment ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_check_effective_values_for_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_check_effective_values_for_role_assignments ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_name ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_member_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_member_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_default_fixture_scope_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_default_fixture_scope_token ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_domain_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_domain_invalidates_cache ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_project_invalidate_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_project_invalidate_cache ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_role_assignments_for_user_returns_all_assignments keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_role_assignments_for_user_returns_all_assignments ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_role_assignment_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_role_assignment_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_unscoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_unscoped_token_fails_validation ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_domain_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_domain_roles ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_names keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_names ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_project_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_project_deleted ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_deleted ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_invalid_secret_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_invalid_secret_fails ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_system_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_system_role_assignments ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_scoped_to_default_project ... ok keystone.tests.unit.test_v3_auth.TestAuthExternalDisabled.test_remote_user_disabled keystone.tests.unit.test_v3_auth.TestAuthExternalDisabled.test_remote_user_disabled ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_password ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_domain_scoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_token_revoked_once_group_role_grant_revoked keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_token_revoked_once_group_role_grant_revoked ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_bad_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_bad_password ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_get_and_list_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_get_and_list_domain_specific_roles ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_with_project_scoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_project_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_project_scoped_token ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_has_system_role_when_assignment_exists keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_has_system_role_when_assignment_exists ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_matches_federated_get_projects keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_matches_federated_get_projects ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_projects_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_projects_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_group ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_group_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_group_roles ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_explicit_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_explicit_unscoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_trust_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_trust_scoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_assign_system_role_to_user keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_assign_system_role_to_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_domain_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_domain_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_does_not_have_system_role_without_assignment keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_does_not_have_system_role_without_assignment ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_deleting_system_role keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_deleting_system_role ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_has_system_role_when_assignment_exists keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_has_system_role_when_assignment_exists ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_id ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_project_scope_fails keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_project_scope_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_expired_application_credential_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_expired_application_credential_fails ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_name_and_username_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_name_and_username_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_validate_application_credential_token_populates_restricted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_validate_application_credential_token_populates_restricted ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_non_identity_attribute_conflict_override keystone.tests.unit.test_v3_auth.TestAuthContext.test_non_identity_attribute_conflict_override ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_names_duplicates keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_names_duplicates ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_project_name_no_domain keystone.tests.unit.test_v3_auth.TestAuthInfo.test_project_name_no_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_v3_auth.TestAuthJSONExternal.test_remote_user_no_method keystone.tests.unit.test_v3_auth.TestAuthJSONExternal.test_remote_user_no_method ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_project_scoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_domain_and_project keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_domain_and_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_ids keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_ids ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_matches_federated_get_domains keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_matches_federated_get_domains ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_group ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_multiple_implied_roles_show_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_multiple_implied_roles_show_in_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token_impersonated keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token_impersonated ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_project_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_domains_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_domains_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_only_admin_project_set_acts_as_non_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_only_admin_project_set_acts_as_non_admin ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_corrupt_totp_credential keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_corrupt_totp_credential ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_attributes keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_attributes ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_with_no_user_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_with_no_user_credentials ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_trust_scoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_trust_scoped_token_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_unscoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_unscoped_token_fails ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_not_met_fails keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_not_met_fails ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users_and_invalid_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users_and_invalid_credentials ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_returns_none_without_assignment keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_returns_none_without_assignment ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_disabled_MFA_succeeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_disabled_MFA_succeeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remove_all_roles_from_scope_result_in_404 keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remove_all_roles_from_scope_result_in_404 ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_username_and_domain_id ... ok keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoping_v3_to_v3_disabled keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoping_v3_to_v3_disabled ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_unassigned keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_unassigned ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_with_token_as_different_user_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_with_token_as_different_user_fails ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_system_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_system_token ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_unexpired_application_credential_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_unexpired_application_credential_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_group_grant_revokes_tokens keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_group_grant_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_succeeds ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_chained_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_chained_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_returns_empty_list_without_system_roles keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_returns_empty_list_without_system_roles ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_check_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_check_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_group_role keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_group_role ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_role_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_role_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_generated_passcode_is_correct_format keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_generated_passcode_is_correct_format ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_and_user_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_and_user_credentials ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_user_grant_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_user_grant_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_disabled_project_domain_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_disabled_project_domain_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_fails_without_system_assignment keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_fails_without_system_assignment ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_credentials ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_unscoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_unscoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_user_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_username ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_token_cross_domain_group_and_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_token_cross_domain_group_and_project ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_group_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_group_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_subject_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_subject_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_for_user_without_password_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_for_user_without_password_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_name_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_name_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_user_id_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_user_id_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_username_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_username_fails ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_all_bogus_rules_results_in_default_behavior keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_all_bogus_rules_results_in_default_behavior ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_wrong_password_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_wrong_password_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_group_membership_changes_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_group_membership_changes_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_not_met_fails keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_not_met_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_id_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_id_fails ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_format ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_disabling_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_disabling_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_head_revoke_by_id_false_returns_gone keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_head_revoke_by_id_false_returns_gone ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_authenticate_without_trust_dict_returns_bad_request keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_authenticate_without_trust_dict_returns_bad_request ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_project_shows_in_event_list keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_project_shows_in_event_list ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_specific_roles_do_not_show_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_specific_roles_do_not_show_v3_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_format ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_token_shows_in_event_list keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_token_shows_in_event_list ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implied_role_disabled_by_config keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implied_role_disabled_by_config ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_broken_chain keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_broken_chain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_removing_role_assignment_does_not_affect_other_users keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_removing_role_assignment_does_not_affect_other_users ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_disabling_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_disabling_project ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_by_id_true_returns_forbidden keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_by_id_true_returns_forbidden ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_explicit_external keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_explicit_external ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_realm keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_realm ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_group_grant_revokes_tokens keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_group_grant_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescope_unscoped_token_with_trust keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescope_unscoped_token_with_trust ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_deletes_grants keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_deletes_grants ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_project_is_not_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_project_is_not_admin ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_role_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_role_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_format ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_user_grant_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_user_grant_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_user_and_group_roles_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_user_and_group_roles_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_disabling_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_disabling_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_auth_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_auth_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_project_scoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_project_scoped_token_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_domain_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token_nocatalog keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token_nocatalog ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_bogus_non_existing_auth_method_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_bogus_non_existing_auth_method_succeeds ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_removing_role_assignment_does_not_affect_other_users keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_removing_role_assignment_does_not_affect_other_users ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_met_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_met_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_revoke_token_from_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_revoke_token_from_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_deletes_grants keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_deletes_grants ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_trust_cascade keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_trust_cascade ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_adminA_revokes_userA_token keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_adminA_revokes_userA_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_user_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_user_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_user_revokes_own_token keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_user_revokes_own_token ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_met_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_met_succeeds ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_get_revoke_by_id_false_returns_gone keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_get_revoke_by_id_false_returns_gone ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_rescope_works_without_token_method_in_rules keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_rescope_works_without_token_method_in_rules ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_with_filter keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_with_filter ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_deleted keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_unscoped_token_remains_valid_after_role_assignment keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_unscoped_token_remains_valid_after_role_assignment ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_consume_trust_once keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_consume_trust_once ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_trust_no_roles keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_trust_no_roles ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token_from_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token_from_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_user_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_user_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_do_not_consume_remaining_uses_when_get_token_fails keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_do_not_consume_remaining_uses_when_get_token_fails ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_group_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_group_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_remaining_uses keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_remaining_uses ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_group_membership_changes_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_group_membership_changes_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_trust_no_roles keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_trust_no_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_chained keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_chained ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_unscoped_token_remains_valid_after_role_assignment keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_unscoped_token_remains_valid_after_role_assignment ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_do_not_consume_remaining_uses_when_get_token_fails keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_do_not_consume_remaining_uses_when_get_token_fails ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_adminB_fails_revoking_userA_token keystone.tests.unit.test_v3_auth.TestTokenRevokeSelfAndAdmin.test_adminB_fails_revoking_userA_token ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustee_disabled keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustee_disabled ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trustee_can_do_role_ops keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trustee_can_do_role_ops ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_modified_redelegation_count_error keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_modified_redelegation_count_error ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_true ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_conflicting_ids keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_conflicting_ids ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unscoped_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unscoped_trust ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_description keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_description ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_false ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_random ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustee_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustee_disabled ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_true ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_enabled keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_enabled ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_one_time_use_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_one_time_use_trust ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_cascade keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_cascade ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_name keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_name ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_change_password_invalidates_trust_tokens keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_change_password_invalidates_trust_tokens ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_endpoint ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_deleting_endpoint_with_space_in_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_deleting_endpoint_with_space_in_url ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unscoped_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unscoped_trust ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust_revokes_tokens keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust_revokes_tokens ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_service ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_depleted_redelegation_count_error keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_depleted_redelegation_count_error ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_max_redelegation_count_constraint keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_max_redelegation_count_constraint ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_interface keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_interface ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_parent_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_parent_region_id ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_new_role_fails keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_new_role_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_region_id ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_expiry keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_expiry ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_without_impersonation keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_without_impersonation ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_multiple_filters keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_multiple_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_endpoints keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_endpoints ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_roles_subset keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_roles_subset ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_regions keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_regions ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_services keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_services ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_service ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_always_returns_service_name keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_always_returns_service_name ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_deleted keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_deleted ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_ignores_endpoints_with_invalid_urls keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_ignores_endpoints_with_invalid_urls ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_no_region keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_no_region ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_random ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPITemplatedProject.test_project_delete keystone.tests.unit.test_v3_catalog.TestCatalogAPITemplatedProject.test_project_delete ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential_with_admin_token keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential_with_admin_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_no_enabled keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_no_enabled ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_invalid_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_invalid_blob ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_non_ec2_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_non_ec2_credential ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_empty_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_empty_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_user keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_user ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_id ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_max_redelegation_count_constraint keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_max_redelegation_count_constraint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_user_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_user_id ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_ec2_dict_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_ec2_dict_blob ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_with_same_description_string keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_with_same_description_string ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_service ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_type keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_type ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_with_previously_set_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_with_previously_set_project_id ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_invalid_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_invalid_url ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_cannot_get_non_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_cannot_get_non_ec2_credential ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url_project_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_delete_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_delete_credential ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_type keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_type ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_region ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_get_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_get_credential ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_expiry keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_expiry ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_service_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_service_id ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_regions_filtered_by_parent_region_id ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_fails ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_false ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_for_non_default_domain_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_for_non_default_domain_fails ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_non_whitelisted_security_compliance_option_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_non_whitelisted_security_compliance_option_fails ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_remaining_uses keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_remaining_uses ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_missing_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_missing_project_id ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_config_group_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_config_group_fails ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_explicit_endpoint keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_explicit_endpoint ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_missing_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_missing_project_id ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate_legacy keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate_legacy ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_list_endpoints_for_policy keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_list_endpoints_for_policy ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustor_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustor_disabled ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_policy_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_policy_deleted ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_list_credentials keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_list_credentials ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_service_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_service_deleted ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints_for_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_policy_association_for_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_policy_association_for_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_idp ... ok keystone.tests.unit.test_v3_credential.TestCredentialTrustScoped.test_trust_scoped_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialTrustScoped.test_trust_scoped_ec2_credential ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_does_not_delete_existing_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_does_not_delete_existing_domain ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_twice keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_twice ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_idp_also_deletes_assigned_protocols keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_idp_also_deletes_assigned_protocols ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_protocol keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_protocol ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_option ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_enabled keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_enabled ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option_with_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option_with_invalid_domain ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustor_roles_revoked keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustor_roles_revoked ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_composite_pk keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_composite_pk ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_authenticate_without_trust_dict_returns_bad_request keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_authenticate_without_trust_dict_returns_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_identity_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_protocol failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_immutable_attributes keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_immutable_attributes ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_one_time_use_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_one_time_use_trust ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_mutable_attributes keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_mutable_attributes ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unlimited_use_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unlimited_use_trust ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_false ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_group_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_group_fails ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_empty_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_empty_url ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_description_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_description_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_invalid_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_invalid_region_id ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_head_security_compliance_config_for_default_domain keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_head_security_compliance_config_for_default_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_no_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_no_region ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_duplicate_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_duplicate_id ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_false ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_with_user_from_other_domain keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_with_user_from_other_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_region ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_broken_chain keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_broken_chain ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_endpoint_association_cleanup_when_endpoint_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_endpoint_association_cleanup_when_endpoint_deleted ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_domains keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_domains ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_endpoint ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_service_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_service_deleted ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_random_filter_values keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_random_filter_values ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_nonexistent_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_nonexistent_idp ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_with_null_description keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_with_null_description ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_check_idp_uniqueness keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_check_idp_uniqueness ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_without_description_keeps_original keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_without_description_keeps_original ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_disabled keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_disabled ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_region keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_region ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_cleans_up_auto_generated_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_cleans_up_auto_generated_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote ... ok keystone.tests.unit.test_v3_catalog.TestMultiRegion.test_catalog_with_multi_region_reports_all_endpoints keystone.tests.unit.test_v3_catalog.TestMultiRegion.test_catalog_with_multi_region_reports_all_endpoints ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_none keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_none ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_repeated keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_repeated ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_project keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_project ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_trustor_roles_revoked keystone.tests.unit.test_v3_auth.TestTrustChain.test_trustor_roles_revoked ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_nonexisting_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_nonexisting_idp ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_credential ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_ec2_dict_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_ec2_dict_blob ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_impersonation_token_cannot_create_new_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_impersonation_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_protocols keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_protocols ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type_and_user_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type_and_user_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_modified_redelegation_count_error keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_modified_redelegation_count_error ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_full_workflow keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_full_workflow ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_full_workflow keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_full_workflow ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_with_role_by_name keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_with_role_by_name ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_for_local_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_invalid_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_invalid_group ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_terminator keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_terminator ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_domains keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_domains ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_invalid_domain ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_deleted_grant keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_deleted_grant ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group_invalid_domain ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option_invalid_domain ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_non_whitelisted_security_compliance_opt_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_non_whitelisted_security_compliance_opt_fails ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustor_disabled keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustor_disabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_description keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_description ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_with_implied_roles keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_with_implied_roles ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_returns_none keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_returns_none ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_region_and_service keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_region_and_service ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_false ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_empty keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_empty ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_true ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_domain_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_domain_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_region ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_nonexistent_domain_id_fails keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_nonexistent_domain_id_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_matching_ids keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_matching_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config_default failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_policy_association_for_region_and_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy_association_for_region_and_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_policy_association_for_region_and_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_multi_idp_to_one_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_multi_idp_to_one_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_without_descriptions keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_without_descriptions ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_idp ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_true ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_idps keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_idps ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name_with_list_limit keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name_with_list_limit ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_repeated keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_repeated ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_false ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_random ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_nonexistent_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_nonexistent_idp ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_domain_scoped_user_role_assignment keystone.tests.unit.test_v3_federation.FederatedUserTests.test_domain_scoped_user_role_assignment ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_true ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_true ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_domains_for_user_duplicates keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_domains_for_user_duplicates ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_id_persistense keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_id_persistense ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_create_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_create_credential ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_metadata_with_no_metadata_file_configured keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_metadata_with_no_metadata_file_configured ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_idp_sso keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_idp_sso ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group_invalid_domain ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_organization keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_organization ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_contact_person keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_contact_person ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_providers_in_token keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_providers_in_token ... ok keystone.tests.unit.test_v3_federation.JsonHomeTests.test_get_json_home keystone.tests.unit.test_v3_federation.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_provides_in_token_disabled_sp keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_provides_in_token_disabled_sp ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_no_service_providers_in_token keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_no_service_providers_in_token ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_requirements keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_requirements ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_invalid_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_invalid_option ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_local keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_local ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_remote_objects keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_remote_objects ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_empty_map keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_empty_map ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_unsupported_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_unsupported_group ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_local_user_and_local_domain keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_local_user_and_local_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_type ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_delete_mapping_dne keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_delete_mapping_dne ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group_invalid_domain ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_get_mapping_dne keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_get_mapping_dne ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_delete keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_delete ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_rules keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_rules ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_update keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_update ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_name_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_name_fails ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_get_head keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_get_head ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_list_head keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_list_head ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_roles_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_roles_fails ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_keyfile_path keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_keyfile_path ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_certfile_path keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_certfile_path ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_not_project_scoped_token keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_not_project_scoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_non_whitelisted_security_compliance_options_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_non_whitelisted_security_compliance_options_fails ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_saml_route keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_saml_route ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_saml_signing keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_saml_signing ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_default keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_default ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_samlize_token_values keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_samlize_token_values ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_id keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_logs_message_if_xmlsec1_is_not_installed keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_logs_message_if_xmlsec1_is_not_installed ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_service_provider_fail keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_service_provider_fail ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_sp_relay_state keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_sp_relay_state ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_disabled keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_disabled ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_desc_returns_none keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_desc_returns_none ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_token_not_found keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_token_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_description_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_description_fails ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_head_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_head_service_provider ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_returns_not_found keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_service keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_service ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /<>/keystone/tests/unit/test_v3_federation.py:3804: ResourceWarning: unclosed file <_io.BufferedReader name=3> if not _is_xmlsec1_installed(): /<>/keystone/tests/unit/test_v3_federation.py:3804: ResourceWarning: unclosed file <_io.BufferedReader name=5> if not _is_xmlsec1_installed(): /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_in_idp_domain_can_be_assigned_from_mapping keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_in_idp_domain_can_be_assigned_from_mapping ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_get_policy_for_endpoint keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_get_policy_for_endpoint ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_region_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_region_deleted ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_bad_remote_id ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_identity_provider_specific_federated_authentication keystone.tests.unit.test_v3_federation.WebSSOTests.test_identity_provider_specific_federated_authentication ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_create_projects_role_assignments keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_create_projects_role_assignments ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_cannot_update_idp_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_cannot_update_idp_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_domain_id_none keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_domain_id_none ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_without_domain_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_without_domain_id ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_project_in_identity_provider_domain keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_project_in_identity_provider_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_existing_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_existing_idp ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_nonexisting_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_nonexisting_idp ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_id ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_projects keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_projects ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_protocol keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_protocol ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_is_idempotent keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_is_idempotent ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_idp_pk_uniqueness keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_idp_pk_uniqueness ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.WebSSOTests.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_clean_remote_ids keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_clean_remote_ids ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_ids keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_ids ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_protocols_attribute keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_protocols_attribute ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_after keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_after ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_at keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_at ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_timestamp_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_timestamp_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_interval keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_interval ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains_with_group_assign keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains_with_group_assign ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects_with_group_assign keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects_with_group_assign ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_delete_protocol_after_federated_authentication keystone.tests.unit.test_v3_federation.FederatedUserTests.test_delete_protocol_after_federated_authentication ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_projects_for_user_duplicates keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_projects_for_user_duplicates ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_fernet_full_workflow keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_fernet_full_workflow ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_entity_id keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_entity_id ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_entity_id keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_entity_id ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_sso_endpoint keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_sso_endpoint ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_no_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_no_limit ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_validity keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_validity ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_any_one_of keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_any_one_of ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_render_callback_template keystone.tests.unit.test_v3_federation.WebSSOTests.test_render_callback_template ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_just_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_just_type ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_not_any_of keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_not_any_of ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_rules_properties keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_rules_properties ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_name_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_name_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_multiple_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_identity_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_roles_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_roles_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_create keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_create ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_token_body keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_token_body ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_fileutils_exc keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_fileutils_exc ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_add_user_to_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_add_user_to_group ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_not_found keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_not_found ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_valid_saml_xml keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_valid_saml_xml ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_min_password_age_enabled keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_min_password_age_enabled ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_fail keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_fail ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_without_domain keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_without_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_group ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_returns_not_found keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_returns_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.WebSSOTests.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_list_head_service_providers keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_list_head_service_providers ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_no_default_project keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_no_default_project ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_service_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_immutable_parameters keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_immutable_parameters ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_before keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_before ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_remove_user_from_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_remove_user_from_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_invalidates_cache ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_interval keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_interval ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_after keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_after ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_unknown_parameter keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_unknown_parameter ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_update_user_with_invalid_password keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_update_user_with_invalid_password ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_at keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_at ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_unique_id ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_before keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_before ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_mapping_with_groups_includes_projects_with_group_assignment keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_mapping_with_groups_includes_projects_with_group_assignment ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_unique_id ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_filtered_domains keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_filtered_domains ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_does_not_create_roles keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_does_not_create_roles ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_admin_reset keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_admin_reset ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_funny_name keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_funny_name ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_create keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_create ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_user_gets_only_assigned_roles keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_user_gets_only_assigned_roles ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_ignore_user keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_ignore_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_with_disabled_user_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_with_disabled_user_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_with_protocol_specific_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_with_protocol_specific_remote_id ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_disabled_user_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_disabled_user_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_incorrect_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_incorrect_password_fails ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_at_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_at_limit ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_no_access_tokens keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_no_access_tokens ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_full_workflow keystone.tests.unit.test_v3_federation.WebSSOTests.test_full_workflow ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_oauth_flow ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_get_sso_origin_host_case_insensitive keystone.tests.unit.test_v3_federation.WebSSOTests.test_get_sso_origin_host_case_insensitive ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_id keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_id ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_role_assignment keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_role_assignment ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_filtered_domains keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_filtered_domains ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_change_user_password_also_deletes_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_change_user_password_also_deletes_tokens ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_consumer_also_deletes_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_consumer_also_deletes_tokens ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_validate_federated_unscoped_token keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_validate_federated_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_head_metadata keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_head_metadata ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_serialize_metadata_object keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_serialize_metadata_object ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_create_new_trust keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_value keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_value ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_id ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_bad_user_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_bad_user_type ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_secret keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_secret ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_blacklist_and_whitelist keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_blacklist_and_whitelist ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_ephemeral keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_ephemeral ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_wrong_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_wrong_type ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_domains keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_domains ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_assertion_using_explicit_namespace_prefixes keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_assertion_using_explicit_namespace_prefixes ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_password_lock keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_password_lock ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_no_authorizing_user_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_no_authorizing_user_id ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_ecp_route keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_ecp_route ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_domain_id ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_create_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_create_consumer ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_request keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_request ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_create_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_create_consumer ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_scope_body keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_scope_body ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.WebSSOTests.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_with_admin_token_and_domain keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_with_admin_token_and_domain ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_exc keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_exc ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_update_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_update_consumer ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_project_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_project_in_list ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_user ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_verify_assertion_object keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_verify_assertion_object ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_does_not_include_extra_attributes keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_does_not_include_extra_attributes ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_json_home keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_at_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_at_in_list ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_invalidates_cache ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_non_default keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_non_default ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_password_not_logged keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_password_not_logged ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_operator_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_operator_fails ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_timestamp_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_timestamp_fails ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_filter_sql_injection_attack keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_user_management_normalized_keys keystone.tests.unit.test_v3_identity.IdentityTestCase.test_user_management_normalized_keys ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_invalidates_cache ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_simple_password_strength keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_simple_password_strength ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_invalid_filter_is_ignored keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_invalid_filter_is_ignored ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id_and_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id_and_unique_id ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_multiple_filters keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_multiple_filters ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_enabled keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_enabled ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_original_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_original_password_fails ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_password_fails ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_revoke_user_token ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_outside_idp_domain_fail_mapping keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_outside_idp_domain_fail_mapping ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin_list_assignments_of_domain keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin_list_assignments_of_domain ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query_bad_remote_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin_list_assignments_of_project ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_password_lock keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_password_lock ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_remote_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_delete keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_delete ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard_bad_remote_id ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_lockout_exempt keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_lockout_exempt ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_domain_admin ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_no_description keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_no_description ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_user_list_assignments_of_domain_failed keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_user_list_assignments_of_domain_failed ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_1 keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_1 ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_forbidden_role_implication_from_different_domain keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_forbidden_role_implication_from_different_domain ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_2 keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_2 ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_get_and_delete_ec2_credentials keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_get_and_delete_ec2_credentials ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_delete keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_delete ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_secret keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_secret ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_domain_admin ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_normalize_field keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_normalize_field ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_domain_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_domain_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_access_token_also_revokes_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_access_token_also_revokes_token ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_non_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_non_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_authorize_request_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_authorize_request_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_service_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_same_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_same_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management_normalized_keys keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management_normalized_keys ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_authorize_request_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_authorize_request_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_multiple_filters keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_multiple_filters ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_same_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_same_token ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_name keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_name ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_other_user_token_rejected ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_same_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_same_token ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_body_when_authorize keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_body_when_authorize ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_get_user_protected_match_target keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_get_user_protected_match_target ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_non_driver_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_non_driver_list_limit ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_token_key keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_token_key ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_with_only_inherited_roles_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_authorizing_request_token keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_authorizing_request_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_check_user_token ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_requet_token_request_failed keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_requet_token_request_failed ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_delete_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_delete_consumer ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.WebSSOTests.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_oauth_flow_notifications keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_oauth_flow_notifications ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_users_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_users_list_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_empty_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_empty_list ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project_list_assignments_of_project ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_operator_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_operator_fails ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_token_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_token_in_list ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_create_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_create_policy ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group_bad_request keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group_bad_request ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_project ... skipped u'Work In Progress Test Failed as expected: waiting on bug #1437407' keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project_list_assignments_of_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_user_list_assignments_of_domain_failed keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_user_list_assignments_of_domain_failed ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_project_validate_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_list_user_credentials keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_list_user_credentials ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_inexact_filters keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_inexact_filters ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_includes_required_attributes keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_includes_required_attributes ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_validate_user_token ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_with_default_project keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_with_default_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_domain_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_allowed_role_implication_different_domains_as_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_allowed_role_implication_different_domains_as_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_check keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_check ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups_for_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups_for_user ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_get_domain keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_get_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_project_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_project_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_groups_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_groups_list_limit ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignment_tree keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignment_tree ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users_in_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users_in_group ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_another_domain_failed keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_another_domain_failed ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_domain keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_domain ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_setting_default_project_id_to_domain_failed keystone.tests.unit.test_v3_identity.IdentityTestCase.test_setting_default_project_id_to_domain_failed ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_same_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_same_token ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_invalid_filter_is_ignored keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_invalid_filter_is_ignored ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_user_token ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user_domain_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_other_user_token_rejected ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_policies failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_all_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_project_with_no_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_project_with_no_tags ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_protocol_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_protocol_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_bad_request keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_bad_request ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_get keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_get ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_services_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_services_list_limit ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_not_logged keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_not_logged ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_tags ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_check_user_in_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_check_user_in_group ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_password_not_logged keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_password_not_logged ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_min_password_age keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_min_password_age ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_group ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_hierarchy keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_hierarchy ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_access_token_dne ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_group_management keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_group_management ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_not_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_not_leaf_project ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_with_multiple_backends keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_with_multiple_backends ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group_domain_id ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_all_roles_in_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_all_roles_in_access_token ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength_fails keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength_fails ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_group_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_group_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_domain ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_head keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_head ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_create_user_with_invalid_password keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_create_user_with_invalid_password ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_admin_list_assignments_of_another_project_failed keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_admin_list_assignments_of_another_project_failed ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_list keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_list ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_succeeds keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_succeeds ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_include_limits keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_include_limits ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_keystone_token_is_valid keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_keystone_token_is_valid ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_delete_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_delete_access_token_dne ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_management keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_management ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_partial_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_partial_access ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_flow ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token_dne ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.JsonHomeTests.test_get_json_home keystone.tests.unit.test_v3_oauth1.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_domain_admin ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_limit_for_domains keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_limit_for_domains ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_project_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_project_admin ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_consumers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url_scheme keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url_scheme ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_single_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_single_access_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_response_returns_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_response_returns_tags ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_other_user_token_rejected ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_verifier keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_verifier ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_and_delete_access_tokens keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_and_delete_access_tokens ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_missing_oauth_headers keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_missing_oauth_headers ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_check_user_token ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_normalize_field keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_normalize_field ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_access_token_request_failed keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_access_token_request_failed ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_other_user_token_rejected ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_bad_id keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_bad_id ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_keystone_tokens_by_consumer_id keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_keystone_tokens_by_consumer_id ... skipped u'Fernet tokens are never persisted in the backend.' keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_other_user_token_rejected ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_oauth_flow_notifications keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_oauth_flow_notifications ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_user_token ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_update_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_update_consumer ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_check_user_token ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_project_also_invalidates_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_project_also_invalidates_tokens ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_updates_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_updates_is_domain_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_other_user_token_rejected ... ok keystone.tests.unit.test_v3_oauth1.OAuthFlowTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.OAuthFlowTests.test_oauth_flow ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_same_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_same_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_is_domain_not_allowed keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_is_domain_not_allowed ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_get_user_protected_match_id keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_get_user_protected_match_id ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_list_request_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_list_request_tokens ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_access_token_id_not_in_event keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_access_token_id_not_in_event ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_revoke_grant_protected_match_target keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_revoke_grant_protected_match_target ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_invalid keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_invalid ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_token_chaining_is_not_allowed keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_token_chaining_is_not_allowed ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_revoke_user_token ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_valid keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_valid ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_removes_previous_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_removes_previous_tags ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_list_self_url keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_list_self_url ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_get_domain keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_get_domain ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_list_request_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_list_request_tokens ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_delete_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_delete_policy ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_if_project_tag_exists keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_if_project_tag_exists ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_cloud_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_cloud_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_requested_project_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_requested_project_id ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_list_head_policies keystone.tests.unit.test_v3_policy.PolicyTestCase.test_list_head_policies ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_update_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_update_policy ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_creating_keystone_token keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_creating_keystone_token ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe_default ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_domain_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_domain_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_delete_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_delete_consumer ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_hierarchical_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_hierarchical_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_domain_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_domain_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_domain_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_domain_in_list ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_no_admin_no_rights keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_no_admin_no_rights ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_over_tag_limit keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_over_tag_limit ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_no_admin_no_rights keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_no_admin_no_rights ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_policies failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_since_future_time_no_events keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_since_future_time_no_events ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_and_no_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_and_no_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_project_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_project_admin ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_get_head_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_get_head_policy ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_project_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_project_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_user_list_assignments_of_project_failed keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_user_list_assignments_of_project_failed ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_admin_check_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_same_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_same_token ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_without_parent_id_and_without_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_without_parent_id_and_without_domain_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_revoke_other_user_token_rejected ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag_not_found keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag_not_found ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_defined_federated_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_defined_federated_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_no_admin_no_rights keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_no_admin_no_rights ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_cloud_admin ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_with_a_role_get_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_with_a_role_get_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_admin_list_assignments_of_project ... skipped u'Work In Progress Test Failed as expected: waiting on bug #1437407' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_partial_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_partial_access ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_over_tag_limit keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_over_tag_limit ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_cloud_admin ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_unsafe_name keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_unsafe_name ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_cloud_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_cloud_admin_for_domain_specific_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_implied_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_same_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_same_token ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_limit_for_domains keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_limit_for_domains ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_revoke_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_domain_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_domain_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_same_token keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_validate_same_token ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_deletes_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_deletes_is_domain_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_non_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_grants_by_non_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_with_a_role_get_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_user_with_a_role_get_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag_not_found keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag_not_found ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_response_returns_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_response_returns_tags ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_validate_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_domain_role_management_with_cloud_admin ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags_for_project_with_no_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags_for_project_with_no_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list_revoke_events_is_protected keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list_revoke_events_is_protected ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_list_revoke_events_is_protected keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_list_revoke_events_is_protected ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_other_user_token_rejected ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_ids ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_user_with_inherited_role keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_user_with_inherited_role ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_check_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list_user_credentials keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_list_user_credentials ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags_for_project_with_no_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags_for_project_with_no_tags ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_revoke_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_user_validate_user_token ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags_any keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags_any ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_admin_get_project keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_admin_get_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_groups_protected_by_domain_and_filtered keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_groups_protected_by_domain_and_filtered ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_admin_project keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_admin_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_protected_by_domain keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_protected_by_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_token_revoked_once_domain_disabled keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_token_revoked_once_domain_disabled ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_unprotected keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_unprotected ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_tag_filters ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin_list_assignments_of_domain keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin_list_assignments_of_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_project_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_project_grants_by_project_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_domain_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignment_tree keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignment_tree ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_updates_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_updates_is_domain_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_put keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_put ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_domain keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_unsafe_names keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_unsafe_names ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_case_sensitivity keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_case_sensitivity ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_cloud_admin ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_unsafe_names keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_unsafe_names ... ok keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestImpliedDomainSpecificRoles.test_role_management_with_cloud_admin ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project_tags failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_creates_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_creates_is_domain_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_revoke_user_token keystone.tests.unit.test_v3_protection.IdentityTestPolicySample.test_admin_revoke_user_token ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_with_too_many_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_with_too_many_tags ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_non_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants_by_non_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_invalid_project_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_trustee_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_trustee_returns_bad_request ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_groups_protected_by_domain keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_groups_protected_by_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_name_over_character_limit keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_name_over_character_limit ... ok keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_not_in_admin_project keystone.tests.unit.test_v3_protection.IdentityTestProtectedCase.test_list_users_not_in_admin_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_project_validate_user_token ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_cloud_admin ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_delete_trust keystone.tests.unit.test_v3_trust.TestTrustOperations.test_delete_trust ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_validate_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_admin_validate_user_token ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_default_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_default_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin_list_assignments_of_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_cloud_admin_list_assignments_of_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_domain_admin ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_crud keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_crud ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_another_domain_failed keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_admin_list_assignments_of_another_domain_failed ... ok keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_create_trust_with_application_credential keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_create_trust_with_application_credential ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_invalid_roles_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_invalid_roles_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_unrestricted_flag_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_unrestricted_flag_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_with_extra_parameters_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_type_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_type_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_too_many_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_too_many_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_fails_with_invalid_name keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_name keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_name ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_valid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_valid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_request_succeeds keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_request_succeeds keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_valid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_valid_filters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_required_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_required_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_no_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_request_succeeds keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_request_succeeds ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_all_valid_parameters_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_all_valid_parameters_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_id_strings keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_id_strings ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_short_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_short_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_enabled_formats_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_enabled_formats_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_optional_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_optional_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_optional_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_optional_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_no_parameters_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_no_parameters keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_no_parameters ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_on_update keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_on_update ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_no_parameters keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_no_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_remote_id_nullable keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_remote_id_nullable ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_enabled keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_enabled ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_addition_input_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_addition_input_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_request_with_no_parameters keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_request_with_no_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_required keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_required ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_without_region keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_without_region ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_no_parameters keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_no_parameters ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_none_desc keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_none_desc ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_invalid_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_invalid_type_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_type_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tag_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags_invalid_char keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_too_many_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_too_many_tags ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_with_uuid keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_with_uuid ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_enabled keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_enabled ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_description_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_with_invalid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_invalid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_request_succeeds keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_request_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_all_parameters_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_all_parameters_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_expires_at_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_expires_at_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_remaining_uses_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_remaining_uses_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_role_types_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_role_types_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_none keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_none ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules_enabled keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules_enabled ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_change_password_required keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_change_password_required ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_option_validation_with_invalid_mfa_rules_fails keystone.tests.unit.test_validation.UserValidationTestCase.test_user_option_validation_with_invalid_mfa_rules_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_with_all_valid_parameters_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_with_all_valid_parameters_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_versions.VersionTestCase.test_json_home_root keystone.tests.unit.test_versions.VersionTestCase.test_json_home_root ... ok keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_base_url keystone.tests.unit.test_wsgi.ApplicationTest.test_base_url ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_improperly_encoded_params keystone.tests.unit.test_wsgi.ApplicationTest.test_improperly_encoded_params ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_successful_require_attribute keystone.tests.unit.test_wsgi.ApplicationTest.test_successful_require_attribute ... ok keystone.tests.unit.test_wsgi.ExtensionRouterTest.test_resource_not_found_message keystone.tests.unit.test_wsgi.ExtensionRouterTest.test_resource_not_found_message ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_default keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_default ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_language_expected keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_language_expected ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_request keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_request ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_config_files_have_default_values_when_envars_not_set keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_config_files_have_default_values_when_envars_not_set ... ok keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_fails_for_missing_parent_test_case keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_fails_for_missing_parent_test_case ... ok keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_SkipError_when_broken_test_fails keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_SkipError_when_broken_test_fails ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_non_uuid_ids ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_with_idp keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_with_idp ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_project_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_project_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_oauth_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_oauth_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_project_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_with_project_admin ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_trust keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_trust ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_enabled_domain_fails keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_enabled_domain_fails ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_user_list_assignments_of_project_failed keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_user_list_assignments_of_project_failed ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_grants ... ok keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_error_handling_in_deserialize keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_error_handling_in_deserialize ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_get_and_delete_ec2_credentials keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_get_and_delete_ec2_credentials ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tags ... ok sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> 2018-09-20 15:51:48.186 13487 WARNING py.warnings [-] sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True>  keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_no_admin_no_rights keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_domain_role_management_no_admin_no_rights ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_include_limits keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_include_limits ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_ids ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_group_management keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_group_management ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_group_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_group_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_admin_get_project keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_admin_get_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_list_revoke_events_is_protected keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_list_revoke_events_is_protected ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_admin_list_assignments_of_another_project_failed keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_admin_list_assignments_of_another_project_failed ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_single_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_single_project_tag ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_cloud_admin ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_groups_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_projects keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_projects ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management_normalized_keys keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management_normalized_keys ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_tags_and_name keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_tags_and_name ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_non_admin_for_domain_specific_role keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_grants_by_non_admin_for_domain_specific_role ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_case_sensitivity keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_case_sensitivity ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_parent_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_parent_id ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_hierarchical_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_hierarchical_project ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_management keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_project_management ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project_tags failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_bad_request keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_bad_request ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_domain_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_role_management_with_domain_admin ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_tag_filters ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_is_case_insensitive keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_is_case_insensitive ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_other_user_token_rejected keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_other_user_token_rejected ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_name_over_character_limit keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_name_over_character_limit ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_user_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_check_user_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_and_no_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_and_no_domain_id ... skipped u'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_bad_remaining_uses_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_bad_remaining_uses_returns_bad_request ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_expiration_in_the_past_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_expiration_in_the_past_fails ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management_by_cloud_admin keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_management_by_cloud_admin ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_extra_attributes_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_extra_attributes_fails ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_without_parent_id_and_without_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_without_parent_id_and_without_domain_id ... ok keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_same_token keystone.tests.unit.test_v3_protection.IdentityTestv3CloudPolicySample.test_user_validate_same_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_if_project_tag_exists keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_if_project_tag_exists ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_name_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_name_returns_not_found ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_tag_invalid_project_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_creates_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_creates_is_domain_project ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_role_name_ambiguous_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_role_name_ambiguous_returns_bad_request ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe_default ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_leaf_project ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_with_impersonation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_with_impersonation ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_is_domain_project_creates_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_is_domain_project_creates_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_invalid_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_without_impersonation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_without_impersonation ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_not_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_federated_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_federated_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_already_exists keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_already_exists ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_invalid_project_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_user_deleted keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_user_deleted ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_secret_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_secret_succeeds ... ok keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_type_only keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_type_only ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_ec2_without_project_id_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_ec2_without_project_id_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_non_ec2_without_project_id_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_non_ec2_without_project_id_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_without_parameters_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_without_parameters_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_valid_description keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_valid_description ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tag_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags_invalid_char keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_invalid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_invalid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_name keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_name ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_request_succeeds keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_region_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_long_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_long_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_string_succeeds keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_string_succeeds ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_email_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_email_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_id_strings keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_id_strings ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_urls_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_urls_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_null_optional_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_null_optional_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_required_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_required_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_required_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_required_parameter_fails ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_mapping_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_mapping_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_with_nonuuid_mapping_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_with_nonuuid_mapping_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_succeeds_with_nonuuid_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_succeeds_with_nonuuid_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_with_no_parameters_fails keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_without_group_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_without_group_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_invalid_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_no_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_succeeds keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_request_with_no_parameters keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_request_with_no_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_addition keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_addition ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_id_and_name keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_id_and_name ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_strong_password keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_strong_password ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_invalid_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_invalid_type_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_without_parameters_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_without_parameters_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_blob_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_blob_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags_invalid_char keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_too_many_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_too_many_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_enabled keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_enabled ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_domain_id_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_domain_id_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_without_name_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_without_name_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_fails_with_invalid_name keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_fails_with_invalid_region_id keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_fails_with_invalid_name keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_without_name_raises_exception keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_without_name_raises_exception ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_fails_with_invalid_name keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_required_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_required_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_no_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_extra_parameters_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_impersonation_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_impersonation_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_impersonation_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_impersonation_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustee_id_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustee_id_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_wrong_type keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_wrong_type ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_lockout_password keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_lockout_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_password_type keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_password_type ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_extra_attributes keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_extra_attributes ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_description keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_description ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_password keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_valid_enabled_formats keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_valid_enabled_formats ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_admin keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_admin ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_attribute_missing_from_request keystone.tests.unit.test_wsgi.ApplicationTest.test_attribute_missing_from_request ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_query_string_available keystone.tests.unit.test_wsgi.ApplicationTest.test_query_string_available ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_exception_host keystone.tests.unit.test_wsgi.ApplicationTest.test_render_exception_host ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_custom_headers keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_custom_headers ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_custom_status keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_custom_status ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_no_body keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_no_body ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_successful_require_multiple_attributes keystone.tests.unit.test_wsgi.ApplicationTest.test_successful_require_multiple_attributes ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/webob/acceptparse.py:4267: DeprecationWarning: The behavior of AcceptLanguageValidHeader.best_match is currently being maintained for backward compatibility, but it will be deprecated in the future as it does not conform to the RFC. DeprecationWarning, keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_get_localized_response keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_get_localized_response ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_language_unexpected keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_request_match_language_unexpected ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_type_error keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_type_error ... ok keystone.tests.unit.test_wsgi.RouterTest.test_invalid_status keystone.tests.unit.test_wsgi.RouterTest.test_invalid_status ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_absolute_path_config_files keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_absolute_path_config_files ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_config_files_under_custom_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_config_files_under_custom_config_dir ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_config_files_have_default_values_with_empty_envars keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_config_files_have_default_values_with_empty_envars ... ok keystone.tests.unit.tests.test_core.BaseTestTestCase.test_unexpected_exit keystone.tests.unit.tests.test_core.BaseTestTestCase.test_unexpected_exit ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_deprecation_warnings_are_raised_as_exceptions_in_tests keystone.tests.unit.tests.test_core.TestTestCase.test_deprecation_warnings_are_raised_as_exceptions_in_tests ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_sa_warning keystone.tests.unit.tests.test_core.TestTestCase.test_sa_warning ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_non_uuid_user_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_simple keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_simple ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe_default ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids ... ok keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_serialize_and_deserialize_token_model keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_serialize_and_deserialize_token_model ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_default_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_default_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_domains keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_domains ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_with_idp keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_with_idp ... ok sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> sys:1: ResourceWarning: unclosed file <_io.TextIOWrapper name=1 encoding='UTF-8'> keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_enabled_domain_fails keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_enabled_domain_fails ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_tags_and_name keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_tags_and_name ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_defined_federated_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_defined_federated_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_user_with_inherited_role keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_user_with_inherited_role ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_tag_that_does_not_exist keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_tag_that_does_not_exist ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_token_revoked_once_domain_disabled keystone.tests.unit.test_v3_resource.ResourceTestCase.test_token_revoked_once_domain_disabled ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_full_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_full_access ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe_default ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project_tags failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:get_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_with_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_with_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_full_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_full_access ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_bad_request keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_bad_request ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_is_domain_project_creates_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_is_domain_project_creates_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_already_exists keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_already_exists ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_single_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_single_project_tag ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_projects keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_projects ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_is_case_insensitive keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_is_case_insensitive ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_unsafe_name keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_unsafe_name ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags_any keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags_any ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_deletes_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_deletes_is_domain_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_parent_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_parent_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags_any keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags_any ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_leaf_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_federated_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_federated_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_full_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_full_access ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_ids ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_parent_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_parent_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_full_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_full_access ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_with_too_many_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_with_too_many_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_project_with_no_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_project_with_no_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_domains keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_domains ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags_any keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags_any ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_bad_request keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_bad_request ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_invalid_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_is_domain_not_allowed keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_is_domain_not_allowed ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project_tags failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_hierarchy keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_hierarchy ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_parent_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_parent_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_removes_previous_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_removes_previous_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_not_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_tag_invalid_project_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_not_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_with_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_with_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_tag_that_does_not_exist keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_tag_that_does_not_exist ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids ... skipped u"Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_invalid_expiration_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_invalid_expiration_fails ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter_default ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_trustee_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_trustee_returns_not_found ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_domain_id ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_impersonation_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_impersonation_returns_bad_request ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_bad_request ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project_tag failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:72: UserWarning: Invalid uuid: <>. To ensure interoperability, identifiers should be a valid uuid. 'identifiers should be a valid uuid.' % (value))) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) keystone.tests.unit.test_v3_trust.TestTrustOperations.test_forbidden_trust_impersonation_in_redelegation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_forbidden_trust_impersonation_in_redelegation ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_project_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_project_returns_not_found ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_id_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_id_returns_not_found ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_trustee_as_trustor_returns_forbidden keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_trustee_as_trustor_returns_forbidden ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_list_trusts keystone.tests.unit.test_v3_trust.TestTrustOperations.test_list_trusts ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trusts_do_not_implement_updates keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trusts_do_not_implement_updates ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_project_deleted keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_project_deleted ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request_without_name_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request_without_name_fails ... ok keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_with_enum keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_with_enum ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_extra_parameters_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_blob_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_blob_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_fails_with_invalid_name keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tag_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_too_many_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_too_many_tags ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_create_endpoint_group_fails_with_invalid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_create_endpoint_group_fails_with_invalid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_no_parameters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_create_endpoint_fails_with_invalid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_create_endpoint_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_region_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_service_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_service_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_valid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_valid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_email_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_email_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_enabled_format_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_enabled_format_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_id_string keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_id_string ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_unicode_name_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_unicode_name_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_required_null_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_required_null_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_all_parameters_valid_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_all_parameters_valid_validates ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_params keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_params keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_with_invalid_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_all_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_all_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_duplicated_remote_id keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_duplicated_remote_id ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_description_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_addition keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_addition ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_invalid_description_fails keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_password_regex keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_password_regex ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_valid_strong_password keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_valid_strong_password ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_extra_parameters_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_fails_with_invalid_name keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tag_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_description keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_description ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_request_with_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_request_with_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_no_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_no_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_request keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_request ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_request_with_name_too_long_fails keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_short ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_role_type_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_role_type_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_period_in_user_id_string keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_period_in_user_id_string ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_two_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_two_options ... ok keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_delete_trust_with_application_credential keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_delete_trust_with_application_credential ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_enabled_formats keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_enabled_formats ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_invalid_expires_at_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_invalid_expires_at_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_request_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_request_succeeds ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_null_expires_at_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_null_expires_at_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_no_parameters keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_project_id_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_project_id_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_user_id_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_user_id_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags_invalid_char keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_enabled keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_enabled ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_description_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_without_name_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_without_name_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_req_parameters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_req_parameters ... ok keystone.tests.unit.test_versions.VersionTestCase.test_accept_type_handling keystone.tests.unit.test_versions.VersionTestCase.test_accept_type_handling ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_url ... ok keystone.tests.unit.test_versions.VersionTestCase.test_no_json_home_document_returned_when_v3_disabled keystone.tests.unit.test_versions.VersionTestCase.test_no_json_home_document_returned_when_v3_disabled ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_urls_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_urls_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_only_required_valid_parameters_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_only_required_valid_parameters_validates ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_fails_with_invalid_params keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_remote_id_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_remote_id_fails ... ok keystone.tests.unit.test_versions.VersionTestCase.test_public_versions keystone.tests.unit.test_versions.VersionTestCase.test_public_versions ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_required_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_required_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_addition_input_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_addition_input_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_invalid_input ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_additional_properties keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_additional_properties ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_non_id_or_name keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_non_id_or_name ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_succeeds keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_succeeds ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_update_consumer_request_fails_with_secret keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_update_consumer_request_fails_with_secret ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_extra_parameters_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_request_with_valid_domain_id keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_request_with_valid_domain_id ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_description_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_parent_id_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_parent_id_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_parent_id keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_parent_id ... ok keystone.tests.unit.test_versions.VersionTestCase.test_v2_disabled keystone.tests.unit.test_versions.VersionTestCase.test_v2_disabled ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_fails_with_no_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_fails_with_no_parameters ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_non_str_headers_converted keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_non_str_headers_converted ... ok keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_static_translated_string_is_lazy_translatable keystone.tests.unit.test_wsgi.LocalizedResponseTest.test_static_translated_string_is_lazy_translatable ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_extra_field_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_extra_field_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_valid_description keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_valid_description ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_without_type keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_without_type ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_valid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_valid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_list_of_valid_roles_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_list_of_valid_roles_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_null_remaining_uses_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_null_remaining_uses_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustor_id_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustor_id_fails ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_bad_request keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_bad_request ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_fails_invalid_option keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_fails_invalid_option ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_succeeds_with_empty_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_succeeds_with_empty_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_lockout_password keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_lockout_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_two_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_two_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_mfa_rules_enabled keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_mfa_rules_enabled ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_mix_relative_and_absolute_paths_config_file keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_mix_relative_and_absolute_paths_config_file ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_mfa_rules keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_mfa_rules ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_change_password_required keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_change_password_required ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_config_file_under_custom_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_config_file_under_custom_config_dir ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_without_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_without_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_password_of_zero_length keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_password_of_zero_length ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_invalid_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_invalid_name ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_config_file_under_default_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_config_file_under_default_config_dir ... ok keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_AssertionError_when_test_passes keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_AssertionError_when_test_passes ... ok keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_empty_files keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_empty_files ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_domain_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_domain_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload ... ok keystone.tests.unit.test_versions.VersionBehindSslTestCase.test_versions_with_header keystone.tests.unit.test_versions.VersionBehindSslTestCase.test_versions_with_header ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_16_char_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_16_char_non_uuid_user_id ... ok keystone.tests.unit.test_versions.VersionBehindSslTestCase.test_versions_without_headers keystone.tests.unit.test_versions.VersionBehindSslTestCase.test_versions_without_headers ... ok keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_public keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_public ... ok keystone.tests.unit.test_versions.VersionTestCase.test_json_home_v3 keystone.tests.unit.test_versions.VersionTestCase.test_json_home_v3 ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_id. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_context/context.py:107: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. DeprecationWarning) /usr/lib/python3/dist-packages/oslo_policy/policy.py:896: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info ... ok keystone.tests.unit.test_versions.VersionTestCase.test_public_version_v3 keystone.tests.unit.test_versions.VersionTestCase.test_public_version_v3 ... ok keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset_v3 keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset_v3 ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_application_local_config keystone.tests.unit.test_wsgi.ApplicationTest.test_application_local_config ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_no_required_attributes_present keystone.tests.unit.test_wsgi.ApplicationTest.test_no_required_attributes_present ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_properly_encoded_params keystone.tests.unit.test_wsgi.ApplicationTest.test_properly_encoded_params ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_exception keystone.tests.unit.test_wsgi.ApplicationTest.test_render_exception ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_head_with_body keystone.tests.unit.test_wsgi.ApplicationTest.test_render_response_head_with_body ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_require_attribute_fail_if_attribute_not_present keystone.tests.unit.test_wsgi.ApplicationTest.test_require_attribute_fail_if_attribute_not_present ... ok keystone.tests.unit.test_wsgi.ApplicationTest.test_response_content_type keystone.tests.unit.test_wsgi.ApplicationTest.test_response_content_type ... ok keystone.tests.unit.test_wsgi.ExtensionRouterTest.test_extensionrouter_local_config keystone.tests.unit.test_wsgi.ExtensionRouterTest.test_extensionrouter_local_config ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_exception_error keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_exception_error ... ok keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_response keystone.tests.unit.test_wsgi.MiddlewareTest.test_middleware_response ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_default_config_files_with_custom_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_default_config_files_with_custom_config_dir ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_config_files_under_default_config_dir keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_multiple_config_files_under_default_config_dir ... ok keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_absolute_path_config_file keystone.tests.unit.test_wsgi.WSGIAppConfigTest.test_can_use_single_absolute_path_config_file ... ok keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_success keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_success ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_bad_log keystone.tests.unit.tests.test_core.TestTestCase.test_bad_log ... ok sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> sys:1: ResourceWarning: unclosed file <_io.TextIOWrapper name=1 encoding='UTF-8'> keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_invalid_token_raises_token_not_found keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_invalid_token_raises_token_not_found ... ok keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_non_numeric_files keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_non_numeric_files ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_16_char_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_16_char_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_default_domain keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_default_domain ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_system_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_system_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_restore_padding keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_restore_padding ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_validation_error_exc keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_validation_error_exc ... ok sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> 2018-09-20 15:55:42.083 13482 WARNING py.warnings [-] sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True>  ---------------------------------------------------------------------- Ran 5576 tests in 4282.943s OK (skipped=831) + python3-stestr slowest Test id Runtime (s) ------------------------------------------------------------------------------------------------------------------ ----------- keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation 28.717 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once 27.692 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails 27.283 keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited 27.254 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error 26.282 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust 25.885 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens 24.649 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name 24.274 keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited 24.206 keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust 24.198 + rm -rf .stestr make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary py3versions: no X-Python3-Version in control file, using supported versions dh binary --with apache2,python2,python3,systemd dh_testroot dh_prep dh_installdirs debian/rules override_dh_auto_install make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions echo "Do nothing..." Do nothing... make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions pkgos-dh_auto_install + PKGOS_USE_PY2=yes + PKGOS_USE_PY3=yes + dpkg-parsechangelog -SSource + SRC_PKG_NAME=keystone + sed s/python-// + echo keystone + PY_MODULE_NAME=keystone + [ yes = yes ] + pyversions -vr + PYTHONS=2.7 + [ yes = yes ] + py3versions -vr + PYTHON3S=3.7 3.6 + [ yes = yes ] + pwd + python2.7 setup.py install --install-layout=deb --root /<>/debian/python-keystone running install [pbr] Generating AUTHORS [pbr] AUTHORS complete (0.0s) running build running build_py running egg_info writing requirements to keystone.egg-info/requires.txt writing keystone.egg-info/PKG-INFO writing top-level names to keystone.egg-info/top_level.txt writing dependency_links to keystone.egg-info/dependency_links.txt writing entry points to keystone.egg-info/entry_points.txt [pbr] Reusing existing SOURCES.txt running install_lib creating /<>/debian/python-keystone/usr creating /<>/debian/python-keystone/usr/lib creating /<>/debian/python-keystone/usr/lib/python2.7 creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone copying build/lib.linux-x86_64-2.7/keystone/version.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server/flask copying build/lib.linux-x86_64-2.7/keystone/server/flask/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server/flask copying build/lib.linux-x86_64-2.7/keystone/server/flask/common.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server/flask copying build/lib.linux-x86_64-2.7/keystone/server/flask/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server/flask copying build/lib.linux-x86_64-2.7/keystone/server/flask/application.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server/flask copying build/lib.linux-x86_64-2.7/keystone/server/backends.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server copying build/lib.linux-x86_64-2.7/keystone/server/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server copying build/lib.linux-x86_64-2.7/keystone/server/wsgi.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/models copying build/lib.linux-x86_64-2.7/keystone/models/revoke_model.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/models copying build/lib.linux-x86_64-2.7/keystone/models/token_model.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/models copying build/lib.linux-x86_64-2.7/keystone/models/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/models creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests copying build/lib.linux-x86_64-2.7/keystone/tests/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/functional creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/functional/shared copying build/lib.linux-x86_64-2.7/keystone/tests/functional/shared/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/functional/shared copying build/lib.linux-x86_64-2.7/keystone/tests/functional/shared/test_running.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/functional/shared copying build/lib.linux-x86_64-2.7/keystone/tests/functional/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/functional copying build/lib.linux-x86_64-2.7/keystone/tests/functional/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/functional creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/hacking copying build/lib.linux-x86_64-2.7/keystone/tests/hacking/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/hacking copying build/lib.linux-x86_64-2.7/keystone/tests/hacking/checks.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/hacking creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/common copying build/lib.linux-x86_64-2.7/keystone/tests/common/auth.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/common copying build/lib.linux-x86_64-2.7/keystone/tests/common/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/common creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_assignment.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_validation.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/backend_multi_ldap_sql.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/keystone.domain1.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/deprecated.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/backend_ldap.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/backend_ldap_sql.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/backend_liveldap.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/backend_pool_liveldap.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/test_auth_plugin.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/backend_tls_liveldap.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.Default.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain2.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain1.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/backend_sql.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/deprecated_override.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/backend_ldap_pool.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.Default.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.domain1.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying build/lib.linux-x86_64-2.7/keystone/tests/unit/config_files/domain_configs_one_extra_sql/keystone.domain2.conf -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_backend_templated.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_associate_project_endpoint_extension.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_ldap_tls_livetest.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_config.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/server copying build/lib.linux-x86_64-2.7/keystone/tests/unit/server/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/server copying build/lib.linux-x86_64-2.7/keystone/tests/unit/server/test_keystone_flask.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/server copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_exception.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_auth_plugin.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/tests copying build/lib.linux-x86_64-2.7/keystone/tests/unit/tests/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/tests copying build/lib.linux-x86_64-2.7/keystone/tests/unit/tests/test_utils.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/tests copying build/lib.linux-x86_64-2.7/keystone/tests/unit/tests/test_core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/tests creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/auth copying build/lib.linux-x86_64-2.7/keystone/tests/unit/auth/test_controllers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/auth copying build/lib.linux-x86_64-2.7/keystone/tests/unit/auth/test_schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/auth copying build/lib.linux-x86_64-2.7/keystone/tests/unit/auth/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/auth creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/tests/unit/auth/plugins/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/tests/unit/auth/plugins/test_core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_versions.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/filtering.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/backend copying build/lib.linux-x86_64-2.7/keystone/tests/unit/backend/core_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/backend copying build/lib.linux-x86_64-2.7/keystone/tests/unit/backend/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/backend copying build/lib.linux-x86_64-2.7/keystone/tests/unit/backend/core_ldap.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/backend copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_backend_federation_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/catalog copying build/lib.linux-x86_64-2.7/keystone/tests/unit/catalog/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/catalog copying build/lib.linux-x86_64-2.7/keystone/tests/unit/catalog/test_backends.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/catalog copying build/lib.linux-x86_64-2.7/keystone/tests/unit/catalog/test_core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/catalog copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_sql_banned_operations.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_endpoint_policy.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_application_credential.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/default_catalog_multi_region.templates -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/mapping_fixtures.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_url_middleware.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/fakeldap.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/federation_fixtures.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/trust copying build/lib.linux-x86_64-2.7/keystone/tests/unit/trust/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/trust copying build/lib.linux-x86_64-2.7/keystone/tests/unit/trust/test_backends.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/trust creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/application_credential/backends/test_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/application_credential/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/application_credential/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential copying build/lib.linux-x86_64-2.7/keystone/tests/unit/application_credential/test_backends.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_backend_rules.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_identity.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib copying build/lib.linux-x86_64-2.7/keystone/tests/unit/contrib/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib/federation copying build/lib.linux-x86_64-2.7/keystone/tests/unit/contrib/federation/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib/federation copying build/lib.linux-x86_64-2.7/keystone/tests/unit/contrib/federation/test_utils.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib/federation copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity_mapping.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_backend_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_hacking_checks.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_backend_id_mapping_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_wsgi.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_token_provider.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_shadow_users.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/endpoint_policy/backends/test_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/endpoint_policy/backends/test_base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/endpoint_policy/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/endpoint_policy/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy copying build/lib.linux-x86_64-2.7/keystone/tests/unit/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/backends/test_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/backends/test_base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/backends/test_ldap_common.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/backends/test_ldap.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/test_backend_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/test_backends.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/shadow_users copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/shadow_users/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/shadow_users copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/shadow_users/test_core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/shadow_users copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/shadow_users/test_backend.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/shadow_users copying build/lib.linux-x86_64-2.7/keystone/tests/unit/identity/test_core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_revoke.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_policy.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_contrib_ec2_core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/rest.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_backend_endpoint_policy.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/saml2 copying build/lib.linux-x86_64-2.7/keystone/tests/unit/saml2/idp_saml2_metadata.xml -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/saml2 copying build/lib.linux-x86_64-2.7/keystone/tests/unit/saml2/signed_saml2_assertion.xml -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/saml2 copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_backend_endpoint_policy_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_contrib_s3_core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_oauth1.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_protection.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/policy creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/policy/backends/test_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/policy/backends/test_base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/policy/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/policy/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/policy copying build/lib.linux-x86_64-2.7/keystone/tests/unit/policy/test_backends.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/policy creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/backends/test_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource copying build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/test_backends.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/config_backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/config_backends/test_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/config_backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/config_backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/config_backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/resource/test_core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_federation.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures copying build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures/key_repository.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures copying build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures/policy.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures copying build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures/cache.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures copying build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures/backendloader.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures copying build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures copying build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures/ldapdb.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures copying build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures/temporaryfile.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures copying build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures/hacking.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures copying build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures/auth_plugins.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures copying build/lib.linux-x86_64-2.7/keystone/tests/unit/ksfixtures/database.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_entry_points.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_domain_config.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/credential copying build/lib.linux-x86_64-2.7/keystone/tests/unit/credential/test_backend_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/credential copying build/lib.linux-x86_64-2.7/keystone/tests/unit/credential/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/credential copying build/lib.linux-x86_64-2.7/keystone/tests/unit/credential/test_fernet_provider.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/credential copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_trust.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_limits.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_contrib_simple_cert.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_ldap_livetest.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_policy.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common copying build/lib.linux-x86_64-2.7/keystone/tests/unit/common/test_database_conflicts.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common copying build/lib.linux-x86_64-2.7/keystone/tests/unit/common/test_rbac_enforcer.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common copying build/lib.linux-x86_64-2.7/keystone/tests/unit/common/test_notifications.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common copying build/lib.linux-x86_64-2.7/keystone/tests/unit/common/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common copying build/lib.linux-x86_64-2.7/keystone/tests/unit/common/test_utils.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common copying build/lib.linux-x86_64-2.7/keystone/tests/unit/common/test_cache.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common copying build/lib.linux-x86_64-2.7/keystone/tests/unit/common/test_sql_core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common copying build/lib.linux-x86_64-2.7/keystone/tests/unit/common/test_json_home.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common copying build/lib.linux-x86_64-2.7/keystone/tests/unit/common/test_provider_api.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common copying build/lib.linux-x86_64-2.7/keystone/tests/unit/common/test_resource_options_common.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_credential.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_sql_upgrade.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_backend_ldap_pool.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_middleware.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_driver_hints.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/base_classes.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/limit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/limit/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/limit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/limit/test_backends.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/limit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_cli.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_os_revoke.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/default_catalog.templates -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_auth.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_catalog.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/utils.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/token copying build/lib.linux-x86_64-2.7/keystone/tests/unit/token/test_token_serialization.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/token copying build/lib.linux-x86_64-2.7/keystone/tests/unit/token/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/token copying build/lib.linux-x86_64-2.7/keystone/tests/unit/token/test_fernet_provider.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/token creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/external copying build/lib.linux-x86_64-2.7/keystone/tests/unit/external/README.rst -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/external copying build/lib.linux-x86_64-2.7/keystone/tests/unit/external/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/external copying build/lib.linux-x86_64-2.7/keystone/tests/unit/external/test_timeutils.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/external copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_filters.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_v3_resource.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_ldap_pool_livetest.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit copying build/lib.linux-x86_64-2.7/keystone/tests/unit/test_backend_ldap.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/role_backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/assignment/role_backends/test_sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/role_backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/assignment/role_backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/role_backends copying build/lib.linux-x86_64-2.7/keystone/tests/unit/assignment/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment copying build/lib.linux-x86_64-2.7/keystone/tests/unit/assignment/test_backends.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment copying build/lib.linux-x86_64-2.7/keystone/tests/unit/assignment/test_core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/federation copying build/lib.linux-x86_64-2.7/keystone/tests/unit/federation/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/federation copying build/lib.linux-x86_64-2.7/keystone/tests/unit/federation/test_core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/federation copying build/lib.linux-x86_64-2.7/keystone/tests/unit/default_fixtures.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth copying build/lib.linux-x86_64-2.7/keystone/auth/routers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth copying build/lib.linux-x86_64-2.7/keystone/auth/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth copying build/lib.linux-x86_64-2.7/keystone/auth/schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth copying build/lib.linux-x86_64-2.7/keystone/auth/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth copying build/lib.linux-x86_64-2.7/keystone/auth/controllers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/auth/plugins/password.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/auth/plugins/token.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/auth/plugins/external.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/auth/plugins/totp.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/auth/plugins/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/auth/plugins/application_credential.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/auth/plugins/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/auth/plugins/oauth1.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/auth/plugins/mapped.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins copying build/lib.linux-x86_64-2.7/keystone/auth/plugins/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/backends copying build/lib.linux-x86_64-2.7/keystone/catalog/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/backends copying build/lib.linux-x86_64-2.7/keystone/catalog/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/backends copying build/lib.linux-x86_64-2.7/keystone/catalog/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/backends copying build/lib.linux-x86_64-2.7/keystone/catalog/backends/templated.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/backends copying build/lib.linux-x86_64-2.7/keystone/catalog/routers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog copying build/lib.linux-x86_64-2.7/keystone/catalog/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog copying build/lib.linux-x86_64-2.7/keystone/catalog/schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog copying build/lib.linux-x86_64-2.7/keystone/catalog/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog copying build/lib.linux-x86_64-2.7/keystone/catalog/controllers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog copying build/lib.linux-x86_64-2.7/keystone/exception.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/zh_TW creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/zh_TW/LC_MESSAGES copying build/lib.linux-x86_64-2.7/keystone/locale/zh_TW/LC_MESSAGES/keystone.po -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/zh_TW/LC_MESSAGES creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/en_GB creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/en_GB/LC_MESSAGES copying build/lib.linux-x86_64-2.7/keystone/locale/en_GB/LC_MESSAGES/keystone.po -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/en_GB/LC_MESSAGES creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/zh_CN creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/zh_CN/LC_MESSAGES copying build/lib.linux-x86_64-2.7/keystone/locale/zh_CN/LC_MESSAGES/keystone.po -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/zh_CN/LC_MESSAGES creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/es creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/es/LC_MESSAGES copying build/lib.linux-x86_64-2.7/keystone/locale/es/LC_MESSAGES/keystone.po -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/es/LC_MESSAGES creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/ru creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/ru/LC_MESSAGES copying build/lib.linux-x86_64-2.7/keystone/locale/ru/LC_MESSAGES/keystone.po -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/ru/LC_MESSAGES creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/tr_TR creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/tr_TR/LC_MESSAGES copying build/lib.linux-x86_64-2.7/keystone/locale/tr_TR/LC_MESSAGES/keystone.po -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/tr_TR/LC_MESSAGES creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/de creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/de/LC_MESSAGES copying build/lib.linux-x86_64-2.7/keystone/locale/de/LC_MESSAGES/keystone.po -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/de/LC_MESSAGES creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/pt_BR creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/pt_BR/LC_MESSAGES copying build/lib.linux-x86_64-2.7/keystone/locale/pt_BR/LC_MESSAGES/keystone.po -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/pt_BR/LC_MESSAGES creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/ko_KR creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/ko_KR/LC_MESSAGES copying build/lib.linux-x86_64-2.7/keystone/locale/ko_KR/LC_MESSAGES/keystone.po -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/ko_KR/LC_MESSAGES creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/fr creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/fr/LC_MESSAGES copying build/lib.linux-x86_64-2.7/keystone/locale/fr/LC_MESSAGES/keystone.po -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/fr/LC_MESSAGES creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/ja creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/ja/LC_MESSAGES copying build/lib.linux-x86_64-2.7/keystone/locale/ja/LC_MESSAGES/keystone.po -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/ja/LC_MESSAGES creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/it creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/it/LC_MESSAGES copying build/lib.linux-x86_64-2.7/keystone/locale/it/LC_MESSAGES/keystone.po -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/locale/it/LC_MESSAGES creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api copying build/lib.linux-x86_64-2.7/keystone/api/trusts.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api copying build/lib.linux-x86_64-2.7/keystone/api/discovery.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api copying build/lib.linux-x86_64-2.7/keystone/api/credentials.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api copying build/lib.linux-x86_64-2.7/keystone/api/os_revoke.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api copying build/lib.linux-x86_64-2.7/keystone/api/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api copying build/lib.linux-x86_64-2.7/keystone/api/limits.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api copying build/lib.linux-x86_64-2.7/keystone/api/os_oauth1.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api copying build/lib.linux-x86_64-2.7/keystone/api/registered_limits.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust/backends copying build/lib.linux-x86_64-2.7/keystone/trust/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust/backends copying build/lib.linux-x86_64-2.7/keystone/trust/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust/backends copying build/lib.linux-x86_64-2.7/keystone/trust/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust/backends copying build/lib.linux-x86_64-2.7/keystone/trust/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust copying build/lib.linux-x86_64-2.7/keystone/trust/schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust copying build/lib.linux-x86_64-2.7/keystone/trust/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential/backends copying build/lib.linux-x86_64-2.7/keystone/application_credential/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential/backends copying build/lib.linux-x86_64-2.7/keystone/application_credential/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential/backends copying build/lib.linux-x86_64-2.7/keystone/application_credential/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential/backends copying build/lib.linux-x86_64-2.7/keystone/application_credential/routers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential copying build/lib.linux-x86_64-2.7/keystone/application_credential/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential copying build/lib.linux-x86_64-2.7/keystone/application_credential/schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential copying build/lib.linux-x86_64-2.7/keystone/application_credential/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential copying build/lib.linux-x86_64-2.7/keystone/application_credential/controllers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/s3 copying build/lib.linux-x86_64-2.7/keystone/contrib/s3/routers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/s3 copying build/lib.linux-x86_64-2.7/keystone/contrib/s3/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/s3 copying build/lib.linux-x86_64-2.7/keystone/contrib/s3/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/s3 copying build/lib.linux-x86_64-2.7/keystone/contrib/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/ec2 copying build/lib.linux-x86_64-2.7/keystone/contrib/ec2/routers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/ec2 copying build/lib.linux-x86_64-2.7/keystone/contrib/ec2/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/ec2 copying build/lib.linux-x86_64-2.7/keystone/contrib/ec2/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/ec2 copying build/lib.linux-x86_64-2.7/keystone/contrib/ec2/controllers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/ec2 creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/middleware copying build/lib.linux-x86_64-2.7/keystone/middleware/auth.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/middleware copying build/lib.linux-x86_64-2.7/keystone/middleware/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/middleware copying build/lib.linux-x86_64-2.7/keystone/middleware/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/middleware creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy/backends copying build/lib.linux-x86_64-2.7/keystone/endpoint_policy/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy/backends copying build/lib.linux-x86_64-2.7/keystone/endpoint_policy/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy/backends copying build/lib.linux-x86_64-2.7/keystone/endpoint_policy/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy/backends copying build/lib.linux-x86_64-2.7/keystone/endpoint_policy/routers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy copying build/lib.linux-x86_64-2.7/keystone/endpoint_policy/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy copying build/lib.linux-x86_64-2.7/keystone/endpoint_policy/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy copying build/lib.linux-x86_64-2.7/keystone/endpoint_policy/controllers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy copying build/lib.linux-x86_64-2.7/keystone/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd copying build/lib.linux-x86_64-2.7/keystone/cmd/manage.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd copying build/lib.linux-x86_64-2.7/keystone/cmd/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor copying build/lib.linux-x86_64-2.7/keystone/cmd/doctor/tokens_fernet.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor copying build/lib.linux-x86_64-2.7/keystone/cmd/doctor/credential.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor copying build/lib.linux-x86_64-2.7/keystone/cmd/doctor/federation.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor copying build/lib.linux-x86_64-2.7/keystone/cmd/doctor/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor copying build/lib.linux-x86_64-2.7/keystone/cmd/doctor/caching.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor copying build/lib.linux-x86_64-2.7/keystone/cmd/doctor/debug.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor copying build/lib.linux-x86_64-2.7/keystone/cmd/doctor/tokens.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor copying build/lib.linux-x86_64-2.7/keystone/cmd/doctor/security_compliance.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor copying build/lib.linux-x86_64-2.7/keystone/cmd/doctor/ldap.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor copying build/lib.linux-x86_64-2.7/keystone/cmd/doctor/database.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor copying build/lib.linux-x86_64-2.7/keystone/cmd/bootstrap.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd copying build/lib.linux-x86_64-2.7/keystone/cmd/cli.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends copying build/lib.linux-x86_64-2.7/keystone/identity/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends copying build/lib.linux-x86_64-2.7/keystone/identity/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends copying build/lib.linux-x86_64-2.7/keystone/identity/backends/resource_options.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends copying build/lib.linux-x86_64-2.7/keystone/identity/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap copying build/lib.linux-x86_64-2.7/keystone/identity/backends/ldap/models.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap copying build/lib.linux-x86_64-2.7/keystone/identity/backends/ldap/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap copying build/lib.linux-x86_64-2.7/keystone/identity/backends/ldap/common.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap copying build/lib.linux-x86_64-2.7/keystone/identity/backends/ldap/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap copying build/lib.linux-x86_64-2.7/keystone/identity/backends/sql_model.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends copying build/lib.linux-x86_64-2.7/keystone/identity/routers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity copying build/lib.linux-x86_64-2.7/keystone/identity/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity copying build/lib.linux-x86_64-2.7/keystone/identity/schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends copying build/lib.linux-x86_64-2.7/keystone/identity/mapping_backends/mapping.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends copying build/lib.linux-x86_64-2.7/keystone/identity/mapping_backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends copying build/lib.linux-x86_64-2.7/keystone/identity/mapping_backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends copying build/lib.linux-x86_64-2.7/keystone/identity/mapping_backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/shadow_backends copying build/lib.linux-x86_64-2.7/keystone/identity/shadow_backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/shadow_backends copying build/lib.linux-x86_64-2.7/keystone/identity/shadow_backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/shadow_backends copying build/lib.linux-x86_64-2.7/keystone/identity/shadow_backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/shadow_backends copying build/lib.linux-x86_64-2.7/keystone/identity/generator.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/id_generators copying build/lib.linux-x86_64-2.7/keystone/identity/id_generators/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/id_generators copying build/lib.linux-x86_64-2.7/keystone/identity/id_generators/sha256.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/id_generators copying build/lib.linux-x86_64-2.7/keystone/identity/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity copying build/lib.linux-x86_64-2.7/keystone/identity/controllers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/backends copying build/lib.linux-x86_64-2.7/keystone/policy/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/backends copying build/lib.linux-x86_64-2.7/keystone/policy/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/backends copying build/lib.linux-x86_64-2.7/keystone/policy/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/backends copying build/lib.linux-x86_64-2.7/keystone/policy/backends/rules.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/backends copying build/lib.linux-x86_64-2.7/keystone/policy/routers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy copying build/lib.linux-x86_64-2.7/keystone/policy/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy copying build/lib.linux-x86_64-2.7/keystone/policy/schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy copying build/lib.linux-x86_64-2.7/keystone/policy/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy copying build/lib.linux-x86_64-2.7/keystone/policy/controllers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/backends copying build/lib.linux-x86_64-2.7/keystone/resource/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/backends copying build/lib.linux-x86_64-2.7/keystone/resource/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/backends copying build/lib.linux-x86_64-2.7/keystone/resource/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/backends copying build/lib.linux-x86_64-2.7/keystone/resource/routers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource copying build/lib.linux-x86_64-2.7/keystone/resource/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/config_backends copying build/lib.linux-x86_64-2.7/keystone/resource/config_backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/config_backends copying build/lib.linux-x86_64-2.7/keystone/resource/config_backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/config_backends copying build/lib.linux-x86_64-2.7/keystone/resource/config_backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/config_backends copying build/lib.linux-x86_64-2.7/keystone/resource/schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource copying build/lib.linux-x86_64-2.7/keystone/resource/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource copying build/lib.linux-x86_64-2.7/keystone/resource/controllers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential copying build/lib.linux-x86_64-2.7/keystone/credential/provider.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/backends copying build/lib.linux-x86_64-2.7/keystone/credential/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/backends copying build/lib.linux-x86_64-2.7/keystone/credential/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/backends copying build/lib.linux-x86_64-2.7/keystone/credential/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/backends copying build/lib.linux-x86_64-2.7/keystone/credential/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/providers copying build/lib.linux-x86_64-2.7/keystone/credential/providers/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/providers creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/providers/fernet copying build/lib.linux-x86_64-2.7/keystone/credential/providers/fernet/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/providers/fernet copying build/lib.linux-x86_64-2.7/keystone/credential/providers/fernet/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/providers/fernet copying build/lib.linux-x86_64-2.7/keystone/credential/providers/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/providers copying build/lib.linux-x86_64-2.7/keystone/credential/schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential copying build/lib.linux-x86_64-2.7/keystone/credential/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/auth.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/credential.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/memcache.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/policy.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/endpoint_filter.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/token.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/trust.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/extra_headers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/unified_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/tokenless_auth.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/identity_mapping.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/endpoint_policy.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/federation.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/application_credential.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/identity.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/signing.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/revoke.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/fernet_tokens.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/wsgi.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/resource.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/saml.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/security_compliance.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/opts.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/default.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/oauth1.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/catalog.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/role.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/constants.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/domain_config.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/ldap.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/eventlet_server.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/utils.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/shadow_users.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf copying build/lib.linux-x86_64-2.7/keystone/conf/assignment.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/cache copying build/lib.linux-x86_64-2.7/keystone/common/cache/_context_cache.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/cache copying build/lib.linux-x86_64-2.7/keystone/common/cache/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/cache copying build/lib.linux-x86_64-2.7/keystone/common/cache/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/cache copying build/lib.linux-x86_64-2.7/keystone/common/json_home.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/context.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/validation copying build/lib.linux-x86_64-2.7/keystone/common/validation/parameter_types.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/validation copying build/lib.linux-x86_64-2.7/keystone/common/validation/validators.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/validation copying build/lib.linux-x86_64-2.7/keystone/common/validation/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/validation copying build/lib.linux-x86_64-2.7/keystone/common/extension.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/password_hashing.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/authorization.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/tokenless_auth.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/controller.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/rbac_enforcer copying build/lib.linux-x86_64-2.7/keystone/common/rbac_enforcer/policy.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/rbac_enforcer copying build/lib.linux-x86_64-2.7/keystone/common/rbac_enforcer/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/rbac_enforcer copying build/lib.linux-x86_64-2.7/keystone/common/rbac_enforcer/enforcer.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/rbac_enforcer copying build/lib.linux-x86_64-2.7/keystone/common/router.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/resource_options.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/endpoint_group.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/user.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/auth.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/service.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/credential.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/policy.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/access_token.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/token.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/trust.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/implied_role.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/mapping.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/token_revocation.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/region.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/consumer.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/application_credential.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/role_assignment.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/registered_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/policy_association.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/project_endpoint.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/protocol.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/domain.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/group.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/grant.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/role.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/domain_config.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/project.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/ec2_credential.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/service_provider.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/revoke_event.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/identity_provider.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/policies/endpoint.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies copying build/lib.linux-x86_64-2.7/keystone/common/manager.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/request.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/wsgi.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/clean.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/fernet_utils.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/provider_api.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/profiler.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/manage.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/007_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/049_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/041_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/027_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/029_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/019_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/021_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/038_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/028_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/040_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/020_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/050_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/051_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/052_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/026_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/009_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/025_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/018_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/008_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/005_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/042_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/017_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/039_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/006_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/043_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/044_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/README -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/expand_repo/migrate.cfg -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/manage.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/007_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/049_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/041_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/027_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/029_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/019_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/021_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/038_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/028_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/040_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/020_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/050_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/051_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/052_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/026_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/009_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/025_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/018_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/008_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/005_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/042_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/017_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/039_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/006_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/043_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/044_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/README -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/data_migration_repo/migrate.cfg -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/upgrades.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql copying build/lib.linux-x86_64-2.7/keystone/common/sql/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/manage.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/007_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/049_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/041_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/027_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/029_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/019_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/021_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/038_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/028_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/040_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/020_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/050_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/051_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/052_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/026_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/009_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/025_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/018_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/008_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/005_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/042_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/017_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/039_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/006_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/043_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/044_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/README -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/contract_repo/migrate.cfg -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/manage.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/072_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/070_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/098_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/067_kilo.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/076_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/069_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/077_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/079_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/068_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/071_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/078_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/099_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/100_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/087_implied_roles.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/080_placeholder.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/README -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo copying build/lib.linux-x86_64-2.7/keystone/common/sql/migrate_repo/migrate.cfg -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo copying build/lib.linux-x86_64-2.7/keystone/common/dependency.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/driver_hints.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/common/utils.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common copying build/lib.linux-x86_64-2.7/keystone/notifications.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/models copying build/lib.linux-x86_64-2.7/keystone/limit/models/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/models copying build/lib.linux-x86_64-2.7/keystone/limit/models/strict_two_level.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/models copying build/lib.linux-x86_64-2.7/keystone/limit/models/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/models copying build/lib.linux-x86_64-2.7/keystone/limit/models/flat.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/models creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/backends copying build/lib.linux-x86_64-2.7/keystone/limit/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/backends copying build/lib.linux-x86_64-2.7/keystone/limit/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/backends copying build/lib.linux-x86_64-2.7/keystone/limit/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/backends copying build/lib.linux-x86_64-2.7/keystone/limit/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit copying build/lib.linux-x86_64-2.7/keystone/limit/schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit copying build/lib.linux-x86_64-2.7/keystone/limit/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1 creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/backends copying build/lib.linux-x86_64-2.7/keystone/oauth1/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/backends copying build/lib.linux-x86_64-2.7/keystone/oauth1/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/backends copying build/lib.linux-x86_64-2.7/keystone/oauth1/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/backends copying build/lib.linux-x86_64-2.7/keystone/oauth1/routers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1 copying build/lib.linux-x86_64-2.7/keystone/oauth1/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1 copying build/lib.linux-x86_64-2.7/keystone/oauth1/schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1 copying build/lib.linux-x86_64-2.7/keystone/oauth1/validator.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1 copying build/lib.linux-x86_64-2.7/keystone/oauth1/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1 copying build/lib.linux-x86_64-2.7/keystone/oauth1/controllers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1 creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke copying build/lib.linux-x86_64-2.7/keystone/revoke/model.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke/backends copying build/lib.linux-x86_64-2.7/keystone/revoke/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke/backends copying build/lib.linux-x86_64-2.7/keystone/revoke/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke/backends copying build/lib.linux-x86_64-2.7/keystone/revoke/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke/backends copying build/lib.linux-x86_64-2.7/keystone/revoke/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke copying build/lib.linux-x86_64-2.7/keystone/revoke/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token copying build/lib.linux-x86_64-2.7/keystone/token/provider.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token copying build/lib.linux-x86_64-2.7/keystone/token/_simple_cert.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token copying build/lib.linux-x86_64-2.7/keystone/token/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/providers copying build/lib.linux-x86_64-2.7/keystone/token/providers/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/providers copying build/lib.linux-x86_64-2.7/keystone/token/providers/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/providers creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/providers/fernet copying build/lib.linux-x86_64-2.7/keystone/token/providers/fernet/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/providers/fernet copying build/lib.linux-x86_64-2.7/keystone/token/providers/fernet/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/providers/fernet copying build/lib.linux-x86_64-2.7/keystone/token/token_formatters.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token copying build/lib.linux-x86_64-2.7/keystone/i18n.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/backends copying build/lib.linux-x86_64-2.7/keystone/assignment/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/backends copying build/lib.linux-x86_64-2.7/keystone/assignment/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/backends copying build/lib.linux-x86_64-2.7/keystone/assignment/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/backends creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/role_backends copying build/lib.linux-x86_64-2.7/keystone/assignment/role_backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/role_backends copying build/lib.linux-x86_64-2.7/keystone/assignment/role_backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/role_backends copying build/lib.linux-x86_64-2.7/keystone/assignment/role_backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/role_backends copying build/lib.linux-x86_64-2.7/keystone/assignment/routers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment copying build/lib.linux-x86_64-2.7/keystone/assignment/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment copying build/lib.linux-x86_64-2.7/keystone/assignment/schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment copying build/lib.linux-x86_64-2.7/keystone/assignment/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment copying build/lib.linux-x86_64-2.7/keystone/assignment/controllers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation copying build/lib.linux-x86_64-2.7/keystone/federation/idp.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation creating /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/backends copying build/lib.linux-x86_64-2.7/keystone/federation/backends/sql.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/backends copying build/lib.linux-x86_64-2.7/keystone/federation/backends/base.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/backends copying build/lib.linux-x86_64-2.7/keystone/federation/backends/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/backends copying build/lib.linux-x86_64-2.7/keystone/federation/routers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation copying build/lib.linux-x86_64-2.7/keystone/federation/__init__.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation copying build/lib.linux-x86_64-2.7/keystone/federation/schema.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation copying build/lib.linux-x86_64-2.7/keystone/federation/core.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation copying build/lib.linux-x86_64-2.7/keystone/federation/constants.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation copying build/lib.linux-x86_64-2.7/keystone/federation/controllers.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation copying build/lib.linux-x86_64-2.7/keystone/federation/utils.py -> /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/version.py to version.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server/flask/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server/flask/common.py to common.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server/flask/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server/flask/application.py to application.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server/backends.py to backends.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/server/wsgi.py to wsgi.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/models/revoke_model.py to revoke_model.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/models/token_model.py to token_model.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/models/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/functional/shared/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/functional/shared/test_running.py to test_running.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/functional/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/functional/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/hacking/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/hacking/checks.py to checks.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/common/auth.py to auth.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/common/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_assignment.py to test_v3_assignment.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_validation.py to test_validation.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_templated.py to test_backend_templated.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_associate_project_endpoint_extension.py to test_associate_project_endpoint_extension.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_ldap_tls_livetest.py to test_ldap_tls_livetest.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_config.py to test_config.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/server/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/server/test_keystone_flask.py to test_keystone_flask.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_exception.py to test_exception.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_auth_plugin.py to test_auth_plugin.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/tests/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/tests/test_utils.py to test_utils.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/tests/test_core.py to test_core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/test_controllers.py to test_controllers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/test_schema.py to test_schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/plugins/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/plugins/test_core.py to test_core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_versions.py to test_versions.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/filtering.py to filtering.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/backend/core_sql.py to core_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/backend/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/backend/core_ldap.py to core_ldap.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_federation_sql.py to test_backend_federation_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/catalog/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/catalog/test_backends.py to test_backends.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/catalog/test_core.py to test_core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_sql_banned_operations.py to test_sql_banned_operations.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_endpoint_policy.py to test_v3_endpoint_policy.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_application_credential.py to test_v3_application_credential.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/mapping_fixtures.py to mapping_fixtures.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_url_middleware.py to test_url_middleware.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/fakeldap.py to fakeldap.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/federation_fixtures.py to federation_fixtures.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/trust/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/trust/test_backends.py to test_backends.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/backends/test_sql.py to test_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/test_backends.py to test_backends.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_rules.py to test_backend_rules.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_identity.py to test_v3_identity.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib/federation/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib/federation/test_utils.py to test_utils.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity_mapping.py to identity_mapping.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_sql.py to test_backend_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_hacking_checks.py to test_hacking_checks.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_id_mapping_sql.py to test_backend_id_mapping_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_wsgi.py to test_wsgi.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_token_provider.py to test_token_provider.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_shadow_users.py to test_shadow_users.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_sql.py to test_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_base.py to test_base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends/test_sql.py to test_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends/test_base.py to test_base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends/test_ldap_common.py to test_ldap_common.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends/test_ldap.py to test_ldap.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/test_backend_sql.py to test_backend_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/test_backends.py to test_backends.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/shadow_users/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/shadow_users/test_core.py to test_core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/shadow_users/test_backend.py to test_backend.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/test_core.py to test_core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_revoke.py to test_revoke.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_policy.py to test_v3_policy.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3.py to test_v3.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_contrib_ec2_core.py to test_contrib_ec2_core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/rest.py to rest.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_endpoint_policy.py to test_backend_endpoint_policy.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_endpoint_policy_sql.py to test_backend_endpoint_policy_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_contrib_s3_core.py to test_contrib_s3_core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_oauth1.py to test_v3_oauth1.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_protection.py to test_v3_protection.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/backends/test_sql.py to test_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/backends/test_base.py to test_base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/test_backends.py to test_backends.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/backends/test_sql.py to test_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/test_backends.py to test_backends.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/config_backends/test_sql.py to test_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/config_backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/test_core.py to test_core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_federation.py to test_v3_federation.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/key_repository.py to key_repository.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/policy.py to policy.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/cache.py to cache.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/backendloader.py to backendloader.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/ldapdb.py to ldapdb.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/temporaryfile.py to temporaryfile.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/hacking.py to hacking.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/auth_plugins.py to auth_plugins.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/database.py to database.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_entry_points.py to test_entry_points.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_domain_config.py to test_v3_domain_config.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/credential/test_backend_sql.py to test_backend_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/credential/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/credential/test_fernet_provider.py to test_fernet_provider.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_trust.py to test_v3_trust.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_limits.py to test_limits.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_contrib_simple_cert.py to test_contrib_simple_cert.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_ldap_livetest.py to test_ldap_livetest.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_policy.py to test_policy.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_database_conflicts.py to test_database_conflicts.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_rbac_enforcer.py to test_rbac_enforcer.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_notifications.py to test_notifications.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_utils.py to test_utils.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_cache.py to test_cache.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_sql_core.py to test_sql_core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_json_home.py to test_json_home.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_provider_api.py to test_provider_api.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_resource_options_common.py to test_resource_options_common.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_credential.py to test_v3_credential.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_sql_upgrade.py to test_sql_upgrade.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_ldap_pool.py to test_backend_ldap_pool.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_middleware.py to test_middleware.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_driver_hints.py to test_driver_hints.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/base_classes.py to base_classes.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/limit/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/limit/test_backends.py to test_backends.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_cli.py to test_cli.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_os_revoke.py to test_v3_os_revoke.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_auth.py to test_v3_auth.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_catalog.py to test_v3_catalog.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/utils.py to utils.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/token/test_token_serialization.py to test_token_serialization.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/token/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/token/test_fernet_provider.py to test_fernet_provider.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/external/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/external/test_timeutils.py to test_timeutils.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_filters.py to test_v3_filters.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_resource.py to test_v3_resource.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_ldap_pool_livetest.py to test_ldap_pool_livetest.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_ldap.py to test_backend_ldap.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/role_backends/test_sql.py to test_sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/role_backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/test_backends.py to test_backends.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/test_core.py to test_core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/federation/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/federation/test_core.py to test_core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/tests/unit/default_fixtures.py to default_fixtures.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/routers.py to routers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/schema.py to schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/controllers.py to controllers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins/password.py to password.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins/token.py to token.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins/external.py to external.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins/totp.py to totp.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins/application_credential.py to application_credential.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins/oauth1.py to oauth1.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins/mapped.py to mapped.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/auth/plugins/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/backends/templated.py to templated.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/routers.py to routers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/schema.py to schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/catalog/controllers.py to controllers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/exception.py to exception.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api/trusts.py to trusts.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api/discovery.py to discovery.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api/credentials.py to credentials.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api/os_revoke.py to os_revoke.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api/limits.py to limits.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api/os_oauth1.py to os_oauth1.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/api/registered_limits.py to registered_limits.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust/schema.py to schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/trust/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential/routers.py to routers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential/schema.py to schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/application_credential/controllers.py to controllers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/s3/routers.py to routers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/s3/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/s3/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/ec2/routers.py to routers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/ec2/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/ec2/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/contrib/ec2/controllers.py to controllers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/middleware/auth.py to auth.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/middleware/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/middleware/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy/routers.py to routers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/endpoint_policy/controllers.py to controllers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/manage.py to manage.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor/tokens_fernet.py to tokens_fernet.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor/credential.py to credential.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor/federation.py to federation.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor/caching.py to caching.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor/debug.py to debug.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor/tokens.py to tokens.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor/security_compliance.py to security_compliance.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor/ldap.py to ldap.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/doctor/database.py to database.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/bootstrap.py to bootstrap.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/cmd/cli.py to cli.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/resource_options.py to resource_options.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap/models.py to models.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap/common.py to common.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/backends/sql_model.py to sql_model.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/routers.py to routers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/schema.py to schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends/mapping.py to mapping.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/shadow_backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/shadow_backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/shadow_backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/generator.py to generator.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/id_generators/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/id_generators/sha256.py to sha256.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/identity/controllers.py to controllers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/backends/rules.py to rules.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/routers.py to routers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/schema.py to schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/policy/controllers.py to controllers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/routers.py to routers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/config_backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/config_backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/config_backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/schema.py to schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/resource/controllers.py to controllers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/provider.py to provider.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/providers/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/providers/fernet/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/providers/fernet/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/providers/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/schema.py to schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/credential/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/auth.py to auth.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/credential.py to credential.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/memcache.py to memcache.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/policy.py to policy.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/endpoint_filter.py to endpoint_filter.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/token.py to token.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/trust.py to trust.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/extra_headers.py to extra_headers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/unified_limit.py to unified_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/tokenless_auth.py to tokenless_auth.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/identity_mapping.py to identity_mapping.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/endpoint_policy.py to endpoint_policy.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/federation.py to federation.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/application_credential.py to application_credential.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/identity.py to identity.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/signing.py to signing.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/revoke.py to revoke.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/fernet_tokens.py to fernet_tokens.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/wsgi.py to wsgi.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/resource.py to resource.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/saml.py to saml.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/security_compliance.py to security_compliance.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/opts.py to opts.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/default.py to default.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/oauth1.py to oauth1.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/catalog.py to catalog.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/role.py to role.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/constants.py to constants.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/domain_config.py to domain_config.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/ldap.py to ldap.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/eventlet_server.py to eventlet_server.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/utils.py to utils.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/shadow_users.py to shadow_users.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/conf/assignment.py to assignment.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/cache/_context_cache.py to _context_cache.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/cache/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/cache/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/json_home.py to json_home.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/context.py to context.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/validation/parameter_types.py to parameter_types.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/validation/validators.py to validators.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/validation/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/extension.py to extension.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/password_hashing.py to password_hashing.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/authorization.py to authorization.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/tokenless_auth.py to tokenless_auth.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/controller.py to controller.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/rbac_enforcer/policy.py to policy.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/rbac_enforcer/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/rbac_enforcer/enforcer.py to enforcer.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/router.py to router.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/resource_options.py to resource_options.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/endpoint_group.py to endpoint_group.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/user.py to user.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/auth.py to auth.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/service.py to service.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/credential.py to credential.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/policy.py to policy.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/access_token.py to access_token.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/token.py to token.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/trust.py to trust.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/limit.py to limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/implied_role.py to implied_role.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/mapping.py to mapping.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/token_revocation.py to token_revocation.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/region.py to region.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/consumer.py to consumer.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/application_credential.py to application_credential.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/role_assignment.py to role_assignment.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/registered_limit.py to registered_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/policy_association.py to policy_association.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/project_endpoint.py to project_endpoint.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/protocol.py to protocol.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/domain.py to domain.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/group.py to group.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/grant.py to grant.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/role.py to role.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/domain_config.py to domain_config.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/project.py to project.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/ec2_credential.py to ec2_credential.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/service_provider.py to service_provider.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/revoke_event.py to revoke_event.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/identity_provider.py to identity_provider.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/policies/endpoint.py to endpoint.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/manager.py to manager.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/request.py to request.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/wsgi.py to wsgi.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/clean.py to clean.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/fernet_utils.py to fernet_utils.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/provider_api.py to provider_api.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/profiler.py to profiler.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/manage.py to manage.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/007_placeholder.py to 007_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/049_placeholder.py to 049_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py to 003_add_key_hash_and_encrypted_blob_to_credential.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py to 034_expand_add_application_credential_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/041_placeholder.py to 041_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/027_placeholder.py to 027_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/029_placeholder.py to 029_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/019_placeholder.py to 019_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/021_placeholder.py to 021_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py to 011_expand_user_id_unique_for_nonlocal_user.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py to 048_expand_add_registered_limit_id_column_for_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/038_placeholder.py to 038_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py to 022_expand_add_default_project_id_index.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/028_placeholder.py to 028_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/040_placeholder.py to 040_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py to 010_expand_add_revocation_event_index.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py to 046_expand_old_password_data_to_password_hash_column.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py to 015_expand_update_federated_user_domain.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py to 036_expand_rename_application_credential_restriction_column.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/020_placeholder.py to 020_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py to 024_expand_create_created_at_int_columns.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/050_placeholder.py to 050_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/051_placeholder.py to 051_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py to 033_expand_add_limits_tables.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py to 013_expand_protocol_cascade_delete_for_federated_user.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py to 037_expand_remove_service_and_region_fk_for_registered_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py to 012_expand_add_domain_id_to_idp.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py to 030_expand_add_project_tags_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/052_placeholder.py to 052_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/026_placeholder.py to 026_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/009_placeholder.py to 009_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py to 032_expand_add_expired_at_int_to_trust.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/025_placeholder.py to 025_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/018_placeholder.py to 018_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py to 031_expand_system_assignment_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/008_placeholder.py to 008_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/005_placeholder.py to 005_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py to 047_expand_update_pk_for_unified_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/042_placeholder.py to 042_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py to 001_expand_initial_null_migration.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py to 014_expand_add_domain_id_to_user_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/017_placeholder.py to 017_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/039_placeholder.py to 039_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/006_placeholder.py to 006_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py to 023_expand_add_second_password_column_for_expanded_hash_sizes.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/043_placeholder.py to 043_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py to 035_expand_add_system_column_to_application_credential_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py to 045_expand_add_description_to_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/044_placeholder.py to 044_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py to 016_expand_add_user_options.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/manage.py to manage.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/007_placeholder.py to 007_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py to 037_migrate_remove_service_and_region_fk_for_registered_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/049_placeholder.py to 049_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py to 013_migrate_protocol_cascade_delete_for_federated_user.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py to 034_migrate_add_application_credentials_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/041_placeholder.py to 041_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/027_placeholder.py to 027_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/029_placeholder.py to 029_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/019_placeholder.py to 019_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/021_placeholder.py to 021_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py to 033_migrate_add_limits_tables.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py to 011_expand_user_id_unique_for_nonlocal_user.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py to 031_migrate_system_assignment_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/038_placeholder.py to 038_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py to 012_migrate_add_domain_id_to_idp.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py to 035_migrate_add_system_column_to_application_credential_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py to 036_migrate_rename_application_credential_restriction_column.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py to 046_migrate_old_password_data_to_password_hash_column.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/028_placeholder.py to 028_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py to 003_migrate_unencrypted_credentials.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/040_placeholder.py to 040_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/020_placeholder.py to 020_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py to 023_migrate_add_second_password_column_for_expanded_hash_sizes.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/050_placeholder.py to 050_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/051_placeholder.py to 051_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py to 045_migrate_add_description_to_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py to 047_migrate_update_pk_for_unified_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py to 024_migrate_create_created_at_int_columns.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py to 014_migrate_add_domain_id_to_user_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py to 048_migrate_add_registered_limit_id_column_for_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/052_placeholder.py to 052_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/026_placeholder.py to 026_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/009_placeholder.py to 009_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/025_placeholder.py to 025_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/018_placeholder.py to 018_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/008_placeholder.py to 008_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/005_placeholder.py to 005_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/042_placeholder.py to 042_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py to 010_migrate_add_revocation_event_index.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py to 016_migrate_add_user_options.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py to 001_data_initial_null_migration.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py to 030_migrate_add_project_tags_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/017_placeholder.py to 017_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/039_placeholder.py to 039_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/006_placeholder.py to 006_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py to 032_migrate_add_expired_at_int_to_trust.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py to 022_migrate_add_default_project_id_index.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/043_placeholder.py to 043_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py to 015_migrate_update_federated_user_domain.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/044_placeholder.py to 044_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/upgrades.py to upgrades.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/manage.py to manage.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py to 015_contract_update_federated_user_domain.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/007_placeholder.py to 007_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/049_placeholder.py to 049_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/041_placeholder.py to 041_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/027_placeholder.py to 027_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py to 048_contract_add_registered_limit_id_column_for_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py to 010_contract_add_revocation_event_index.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/029_placeholder.py to 029_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py to 037_contract_remove_service_and_region_fk_for_registered_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/019_placeholder.py to 019_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/021_placeholder.py to 021_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py to 047_contract_expand_update_pk_for_unified_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py to 030_contract_add_project_tags_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py to 014_contract_add_domain_id_to_user_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/038_placeholder.py to 038_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py to 046_contract_old_password_data_to_password_hash_column.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py to 033_contract_add_limits_tables.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/028_placeholder.py to 028_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py to 001_contract_initial_null_migration.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/040_placeholder.py to 040_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py to 036_contract_rename_application_credential_restriction_column.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/020_placeholder.py to 020_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/050_placeholder.py to 050_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/051_placeholder.py to 051_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py to 016_contract_add_user_options.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py to 012_contract_add_domain_id_to_idp.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py to 034_contract_add_application_credentials_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py to 024_contract_create_created_at_int_columns.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py to 031_contract_system_assignment_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py to 013_contract_protocol_cascade_delete_for_federated_user.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py to 045_contract_add_description_to_limit.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/052_placeholder.py to 052_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/026_placeholder.py to 026_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py to 032_contract_add_expired_at_int_to_trust.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/009_placeholder.py to 009_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/025_placeholder.py to 025_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/018_placeholder.py to 018_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py to 035_contract_add_system_column_to_application_credential_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/008_placeholder.py to 008_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/005_placeholder.py to 005_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/042_placeholder.py to 042_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py to 011_contract_user_id_unique_for_nonlocal_user.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py to 003_remove_unencrypted_blob_column_from_credential.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py to 022_contract_add_default_project_id_index.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/017_placeholder.py to 017_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/039_placeholder.py to 039_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/006_placeholder.py to 006_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py to 023_contract_add_second_password_column_for_expanded_hash_sizes.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/043_placeholder.py to 043_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/044_placeholder.py to 044_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/manage.py to manage.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/072_placeholder.py to 072_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py to 104_drop_user_name_domainid_constraint.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py to 083_add_oauth1_tables.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/070_placeholder.py to 070_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/098_placeholder.py to 098_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py to 089_add_root_of_all_domains.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py to 109_add_password_self_service_column.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/067_kilo.py to 067_kilo.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py to 086_add_duplicate_constraint_trusts.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py to 081_add_endpoint_policy_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py to 101_drop_role_name_constraint.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/076_placeholder.py to 076_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py to 092_make_implied_roles_fks_cascaded.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/069_placeholder.py to 069_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py to 082_add_federation_tables.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py to 097_drop_user_name_domainid_constraint.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py to 107_add_user_date_columns.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py to 088_domain_specific_roles.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py to 084_add_revoke_tables.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py to 105_add_password_date_columns.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/077_placeholder.py to 077_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py to 073_insert_assignment_inherited_pk.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py to 074_add_is_domain_project.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/079_placeholder.py to 079_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py to 094_add_federated_user_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/068_placeholder.py to 068_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py to 090_add_local_user_and_password_tables.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/071_placeholder.py to 071_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py to 106_allow_password_column_to_be_nullable.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py to 096_drop_role_name_constraint.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/078_placeholder.py to 078_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py to 095_add_integer_pkey_to_revocation_event_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py to 075_confirm_config_registration.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py to 091_migrate_data_to_local_user_and_password_tables.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py to 108_add_failed_auth_columns.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py to 093_migrate_domains_to_projects.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/099_placeholder.py to 099_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py to 085_add_endpoint_filtering_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/100_placeholder.py to 100_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py to 103_add_nonlocal_user_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/087_implied_roles.py to 087_implied_roles.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/080_placeholder.py to 080_placeholder.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py to 102_drop_domain_table.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/dependency.py to dependency.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/driver_hints.py to driver_hints.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/common/utils.py to utils.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/notifications.py to notifications.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/models/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/models/strict_two_level.py to strict_two_level.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/models/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/models/flat.py to flat.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/schema.py to schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/limit/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/routers.py to routers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/schema.py to schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/validator.py to validator.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/oauth1/controllers.py to controllers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke/model.py to model.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/revoke/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/provider.py to provider.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/_simple_cert.py to _simple_cert.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/providers/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/providers/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/providers/fernet/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/providers/fernet/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/token/token_formatters.py to token_formatters.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/i18n.py to i18n.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/role_backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/role_backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/role_backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/routers.py to routers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/schema.py to schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/assignment/controllers.py to controllers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/idp.py to idp.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/backends/sql.py to sql.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/backends/base.py to base.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/backends/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/routers.py to routers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/__init__.py to __init__.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/schema.py to schema.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/core.py to core.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/constants.py to constants.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/controllers.py to controllers.pyc byte-compiling /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone/federation/utils.py to utils.pyc running install_data creating /<>/debian/python-keystone/usr/etc creating /<>/debian/python-keystone/usr/etc/keystone copying etc/keystone-paste.ini -> /<>/debian/python-keystone/usr/etc/keystone copying etc/sso_callback_template.html -> /<>/debian/python-keystone/usr/etc/keystone running install_egg_info Copying keystone.egg-info to /<>/debian/python-keystone/usr/lib/python2.7/dist-packages/keystone-14.0.0.egg-info Skipping SOURCES.txt running install_scripts Installing keystone-wsgi-admin script to /<>/debian/python-keystone/usr/bin Installing keystone-wsgi-public script to /<>/debian/python-keystone/usr/bin Installing keystone-manage script to /<>/debian/python-keystone/usr/bin + [ yes = yes ] + pwd + python3.7 setup.py install --install-layout=deb --root /<>/debian/python3-keystone running install [pbr] Generating AUTHORS [pbr] AUTHORS complete (0.0s) running build running build_py creating build/lib creating build/lib/keystone creating build/lib/keystone/server creating build/lib/keystone/server/flask copying keystone/server/flask/__init__.py -> build/lib/keystone/server/flask copying keystone/server/flask/common.py -> build/lib/keystone/server/flask copying keystone/server/flask/core.py -> build/lib/keystone/server/flask copying keystone/server/flask/application.py -> build/lib/keystone/server/flask creating build/lib/keystone/trust creating build/lib/keystone/trust/backends copying keystone/trust/backends/sql.py -> build/lib/keystone/trust/backends copying keystone/trust/backends/base.py -> build/lib/keystone/trust/backends copying keystone/trust/backends/__init__.py -> build/lib/keystone/trust/backends creating build/lib/keystone/tests creating build/lib/keystone/tests/unit creating build/lib/keystone/tests/unit/endpoint_policy creating build/lib/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/test_sql.py -> build/lib/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/test_base.py -> build/lib/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/__init__.py -> build/lib/keystone/tests/unit/endpoint_policy/backends creating build/lib/keystone/contrib creating build/lib/keystone/contrib/s3 copying keystone/contrib/s3/routers.py -> build/lib/keystone/contrib/s3 copying keystone/contrib/s3/__init__.py -> build/lib/keystone/contrib/s3 copying keystone/contrib/s3/core.py -> build/lib/keystone/contrib/s3 creating build/lib/keystone/tests/unit/contrib creating build/lib/keystone/tests/unit/contrib/federation copying keystone/tests/unit/contrib/federation/__init__.py -> build/lib/keystone/tests/unit/contrib/federation copying keystone/tests/unit/contrib/federation/test_utils.py -> build/lib/keystone/tests/unit/contrib/federation creating build/lib/keystone/cmd copying keystone/cmd/manage.py -> build/lib/keystone/cmd copying keystone/cmd/__init__.py -> build/lib/keystone/cmd copying keystone/cmd/bootstrap.py -> build/lib/keystone/cmd copying keystone/cmd/cli.py -> build/lib/keystone/cmd creating build/lib/keystone/tests/unit/resource creating build/lib/keystone/tests/unit/resource/backends copying keystone/tests/unit/resource/backends/test_sql.py -> build/lib/keystone/tests/unit/resource/backends copying keystone/tests/unit/resource/backends/__init__.py -> build/lib/keystone/tests/unit/resource/backends creating build/lib/keystone/tests/unit/credential copying keystone/tests/unit/credential/test_backend_sql.py -> build/lib/keystone/tests/unit/credential copying keystone/tests/unit/credential/__init__.py -> build/lib/keystone/tests/unit/credential copying keystone/tests/unit/credential/test_fernet_provider.py -> build/lib/keystone/tests/unit/credential creating build/lib/keystone/resource copying keystone/resource/routers.py -> build/lib/keystone/resource copying keystone/resource/__init__.py -> build/lib/keystone/resource copying keystone/resource/schema.py -> build/lib/keystone/resource copying keystone/resource/core.py -> build/lib/keystone/resource copying keystone/resource/controllers.py -> build/lib/keystone/resource copying keystone/tests/unit/contrib/__init__.py -> build/lib/keystone/tests/unit/contrib creating build/lib/keystone/federation copying keystone/federation/idp.py -> build/lib/keystone/federation copying keystone/federation/routers.py -> build/lib/keystone/federation copying keystone/federation/__init__.py -> build/lib/keystone/federation copying keystone/federation/schema.py -> build/lib/keystone/federation copying keystone/federation/core.py -> build/lib/keystone/federation copying keystone/federation/constants.py -> build/lib/keystone/federation copying keystone/federation/controllers.py -> build/lib/keystone/federation copying keystone/federation/utils.py -> build/lib/keystone/federation creating build/lib/keystone/endpoint_policy creating build/lib/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/sql.py -> build/lib/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/base.py -> build/lib/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/__init__.py -> build/lib/keystone/endpoint_policy/backends creating build/lib/keystone/application_credential creating build/lib/keystone/application_credential/backends copying keystone/application_credential/backends/sql.py -> build/lib/keystone/application_credential/backends copying keystone/application_credential/backends/base.py -> build/lib/keystone/application_credential/backends copying keystone/application_credential/backends/__init__.py -> build/lib/keystone/application_credential/backends creating build/lib/keystone/common creating build/lib/keystone/common/sql creating build/lib/keystone/common/sql/data_migration_repo creating build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/007_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/049_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/041_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/027_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/029_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/019_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/021_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/038_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/028_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/040_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/020_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/050_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/051_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/__init__.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/052_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/026_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/009_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/025_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/018_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/008_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/005_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/042_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/017_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/039_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/006_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/043_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/044_placeholder.py -> build/lib/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py -> build/lib/keystone/common/sql/data_migration_repo/versions creating build/lib/keystone/token creating build/lib/keystone/token/providers copying keystone/token/providers/base.py -> build/lib/keystone/token/providers copying keystone/token/providers/__init__.py -> build/lib/keystone/token/providers creating build/lib/keystone/tests/unit/application_credential creating build/lib/keystone/tests/unit/application_credential/backends copying keystone/tests/unit/application_credential/backends/test_sql.py -> build/lib/keystone/tests/unit/application_credential/backends copying keystone/tests/unit/application_credential/backends/__init__.py -> build/lib/keystone/tests/unit/application_credential/backends copying keystone/contrib/__init__.py -> build/lib/keystone/contrib copying keystone/server/backends.py -> build/lib/keystone/server copying keystone/server/__init__.py -> build/lib/keystone/server copying keystone/server/wsgi.py -> build/lib/keystone/server creating build/lib/keystone/credential copying keystone/credential/provider.py -> build/lib/keystone/credential copying keystone/credential/__init__.py -> build/lib/keystone/credential copying keystone/credential/schema.py -> build/lib/keystone/credential copying keystone/credential/core.py -> build/lib/keystone/credential creating build/lib/keystone/tests/functional creating build/lib/keystone/tests/functional/shared copying keystone/tests/functional/shared/__init__.py -> build/lib/keystone/tests/functional/shared copying keystone/tests/functional/shared/test_running.py -> build/lib/keystone/tests/functional/shared creating build/lib/keystone/revoke creating build/lib/keystone/revoke/backends copying keystone/revoke/backends/sql.py -> build/lib/keystone/revoke/backends copying keystone/revoke/backends/base.py -> build/lib/keystone/revoke/backends copying keystone/revoke/backends/__init__.py -> build/lib/keystone/revoke/backends creating build/lib/keystone/cmd/doctor copying keystone/cmd/doctor/tokens_fernet.py -> build/lib/keystone/cmd/doctor copying keystone/cmd/doctor/credential.py -> build/lib/keystone/cmd/doctor copying keystone/cmd/doctor/federation.py -> build/lib/keystone/cmd/doctor copying keystone/cmd/doctor/__init__.py -> build/lib/keystone/cmd/doctor copying keystone/cmd/doctor/caching.py -> build/lib/keystone/cmd/doctor copying keystone/cmd/doctor/debug.py -> build/lib/keystone/cmd/doctor copying keystone/cmd/doctor/tokens.py -> build/lib/keystone/cmd/doctor copying keystone/cmd/doctor/security_compliance.py -> build/lib/keystone/cmd/doctor copying keystone/cmd/doctor/ldap.py -> build/lib/keystone/cmd/doctor copying keystone/cmd/doctor/database.py -> build/lib/keystone/cmd/doctor creating build/lib/keystone/common/validation copying keystone/common/validation/parameter_types.py -> build/lib/keystone/common/validation copying keystone/common/validation/validators.py -> build/lib/keystone/common/validation copying keystone/common/validation/__init__.py -> build/lib/keystone/common/validation creating build/lib/keystone/contrib/ec2 copying keystone/contrib/ec2/routers.py -> build/lib/keystone/contrib/ec2 copying keystone/contrib/ec2/__init__.py -> build/lib/keystone/contrib/ec2 copying keystone/contrib/ec2/core.py -> build/lib/keystone/contrib/ec2 copying keystone/contrib/ec2/controllers.py -> build/lib/keystone/contrib/ec2 creating build/lib/keystone/middleware copying keystone/middleware/auth.py -> build/lib/keystone/middleware copying keystone/middleware/__init__.py -> build/lib/keystone/middleware copying keystone/middleware/core.py -> build/lib/keystone/middleware copying keystone/revoke/model.py -> build/lib/keystone/revoke copying keystone/revoke/__init__.py -> build/lib/keystone/revoke copying keystone/revoke/core.py -> build/lib/keystone/revoke creating build/lib/keystone/common/sql/expand_repo creating build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/007_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/049_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/041_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/027_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/029_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/019_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/021_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/038_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/028_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/040_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/020_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/050_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/051_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/__init__.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/052_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/026_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/009_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/025_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/018_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/008_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/005_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/042_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/017_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/039_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/006_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/043_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/044_placeholder.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py -> build/lib/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py -> build/lib/keystone/common/sql/expand_repo/versions creating build/lib/keystone/oauth1 creating build/lib/keystone/oauth1/backends copying keystone/oauth1/backends/sql.py -> build/lib/keystone/oauth1/backends copying keystone/oauth1/backends/base.py -> build/lib/keystone/oauth1/backends copying keystone/oauth1/backends/__init__.py -> build/lib/keystone/oauth1/backends creating build/lib/keystone/catalog copying keystone/catalog/routers.py -> build/lib/keystone/catalog copying keystone/catalog/__init__.py -> build/lib/keystone/catalog copying keystone/catalog/schema.py -> build/lib/keystone/catalog copying keystone/catalog/core.py -> build/lib/keystone/catalog copying keystone/catalog/controllers.py -> build/lib/keystone/catalog creating build/lib/keystone/tests/unit/identity copying keystone/tests/unit/identity/test_backend_sql.py -> build/lib/keystone/tests/unit/identity copying keystone/tests/unit/identity/__init__.py -> build/lib/keystone/tests/unit/identity copying keystone/tests/unit/identity/test_backends.py -> build/lib/keystone/tests/unit/identity copying keystone/tests/unit/identity/test_core.py -> build/lib/keystone/tests/unit/identity creating build/lib/keystone/tests/unit/auth creating build/lib/keystone/tests/unit/auth/plugins copying keystone/tests/unit/auth/plugins/__init__.py -> build/lib/keystone/tests/unit/auth/plugins copying keystone/tests/unit/auth/plugins/test_core.py -> build/lib/keystone/tests/unit/auth/plugins creating build/lib/keystone/tests/unit/common copying keystone/tests/unit/common/test_database_conflicts.py -> build/lib/keystone/tests/unit/common copying keystone/tests/unit/common/test_rbac_enforcer.py -> build/lib/keystone/tests/unit/common copying keystone/tests/unit/common/test_notifications.py -> build/lib/keystone/tests/unit/common copying keystone/tests/unit/common/__init__.py -> build/lib/keystone/tests/unit/common copying keystone/tests/unit/common/test_utils.py -> build/lib/keystone/tests/unit/common copying keystone/tests/unit/common/test_cache.py -> build/lib/keystone/tests/unit/common copying keystone/tests/unit/common/test_sql_core.py -> build/lib/keystone/tests/unit/common copying keystone/tests/unit/common/test_json_home.py -> build/lib/keystone/tests/unit/common copying keystone/tests/unit/common/test_provider_api.py -> build/lib/keystone/tests/unit/common copying keystone/tests/unit/common/test_resource_options_common.py -> build/lib/keystone/tests/unit/common creating build/lib/keystone/models copying keystone/models/revoke_model.py -> build/lib/keystone/models copying keystone/models/token_model.py -> build/lib/keystone/models copying keystone/models/__init__.py -> build/lib/keystone/models creating build/lib/keystone/auth creating build/lib/keystone/auth/plugins copying keystone/auth/plugins/password.py -> build/lib/keystone/auth/plugins copying keystone/auth/plugins/token.py -> build/lib/keystone/auth/plugins copying keystone/auth/plugins/external.py -> build/lib/keystone/auth/plugins copying keystone/auth/plugins/totp.py -> build/lib/keystone/auth/plugins copying keystone/auth/plugins/base.py -> build/lib/keystone/auth/plugins copying keystone/auth/plugins/application_credential.py -> build/lib/keystone/auth/plugins copying keystone/auth/plugins/__init__.py -> build/lib/keystone/auth/plugins copying keystone/auth/plugins/oauth1.py -> build/lib/keystone/auth/plugins copying keystone/auth/plugins/mapped.py -> build/lib/keystone/auth/plugins copying keystone/auth/plugins/core.py -> build/lib/keystone/auth/plugins creating build/lib/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/key_repository.py -> build/lib/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/policy.py -> build/lib/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/cache.py -> build/lib/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/backendloader.py -> build/lib/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/__init__.py -> build/lib/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/ldapdb.py -> build/lib/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/temporaryfile.py -> build/lib/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/hacking.py -> build/lib/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/auth_plugins.py -> build/lib/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/database.py -> build/lib/keystone/tests/unit/ksfixtures creating build/lib/keystone/tests/unit/external copying keystone/tests/unit/external/__init__.py -> build/lib/keystone/tests/unit/external copying keystone/tests/unit/external/test_timeutils.py -> build/lib/keystone/tests/unit/external creating build/lib/keystone/assignment copying keystone/assignment/routers.py -> build/lib/keystone/assignment copying keystone/assignment/__init__.py -> build/lib/keystone/assignment copying keystone/assignment/schema.py -> build/lib/keystone/assignment copying keystone/assignment/core.py -> build/lib/keystone/assignment copying keystone/assignment/controllers.py -> build/lib/keystone/assignment creating build/lib/keystone/limit creating build/lib/keystone/limit/models copying keystone/limit/models/base.py -> build/lib/keystone/limit/models copying keystone/limit/models/strict_two_level.py -> build/lib/keystone/limit/models copying keystone/limit/models/__init__.py -> build/lib/keystone/limit/models copying keystone/limit/models/flat.py -> build/lib/keystone/limit/models creating build/lib/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/manage.py -> build/lib/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/__init__.py -> build/lib/keystone/common/sql/contract_repo copying keystone/tests/functional/__init__.py -> build/lib/keystone/tests/functional copying keystone/tests/functional/core.py -> build/lib/keystone/tests/functional creating build/lib/keystone/resource/backends copying keystone/resource/backends/sql.py -> build/lib/keystone/resource/backends copying keystone/resource/backends/base.py -> build/lib/keystone/resource/backends copying keystone/resource/backends/__init__.py -> build/lib/keystone/resource/backends creating build/lib/keystone/tests/unit/trust copying keystone/tests/unit/trust/__init__.py -> build/lib/keystone/tests/unit/trust copying keystone/tests/unit/trust/test_backends.py -> build/lib/keystone/tests/unit/trust copying keystone/application_credential/routers.py -> build/lib/keystone/application_credential copying keystone/application_credential/__init__.py -> build/lib/keystone/application_credential copying keystone/application_credential/schema.py -> build/lib/keystone/application_credential copying keystone/application_credential/core.py -> build/lib/keystone/application_credential copying keystone/application_credential/controllers.py -> build/lib/keystone/application_credential copying keystone/tests/__init__.py -> build/lib/keystone/tests creating build/lib/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_sql.py -> build/lib/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_base.py -> build/lib/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_ldap_common.py -> build/lib/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/__init__.py -> build/lib/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_ldap.py -> build/lib/keystone/tests/unit/identity/backends copying keystone/common/sql/upgrades.py -> build/lib/keystone/common/sql copying keystone/common/sql/__init__.py -> build/lib/keystone/common/sql copying keystone/common/sql/core.py -> build/lib/keystone/common/sql creating build/lib/keystone/common/sql/migrate_repo creating build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/072_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/070_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/098_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/067_kilo.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/076_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/069_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/__init__.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/077_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/079_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/068_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/071_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/078_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/099_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/100_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/087_implied_roles.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/080_placeholder.py -> build/lib/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py -> build/lib/keystone/common/sql/migrate_repo/versions creating build/lib/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/__init__.py -> build/lib/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/test_core.py -> build/lib/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/test_backend.py -> build/lib/keystone/tests/unit/identity/shadow_users creating build/lib/keystone/common/cache copying keystone/common/cache/_context_cache.py -> build/lib/keystone/common/cache copying keystone/common/cache/__init__.py -> build/lib/keystone/common/cache copying keystone/common/cache/core.py -> build/lib/keystone/common/cache copying keystone/common/sql/data_migration_repo/manage.py -> build/lib/keystone/common/sql/data_migration_repo copying keystone/common/sql/data_migration_repo/__init__.py -> build/lib/keystone/common/sql/data_migration_repo creating build/lib/keystone/identity copying keystone/identity/routers.py -> build/lib/keystone/identity copying keystone/identity/__init__.py -> build/lib/keystone/identity copying keystone/identity/schema.py -> build/lib/keystone/identity copying keystone/identity/generator.py -> build/lib/keystone/identity copying keystone/identity/core.py -> build/lib/keystone/identity copying keystone/identity/controllers.py -> build/lib/keystone/identity creating build/lib/keystone/tests/unit/tests copying keystone/tests/unit/tests/__init__.py -> build/lib/keystone/tests/unit/tests copying keystone/tests/unit/tests/test_utils.py -> build/lib/keystone/tests/unit/tests copying keystone/tests/unit/tests/test_core.py -> build/lib/keystone/tests/unit/tests copying keystone/token/provider.py -> build/lib/keystone/token copying keystone/token/_simple_cert.py -> build/lib/keystone/token copying keystone/token/__init__.py -> build/lib/keystone/token copying keystone/token/token_formatters.py -> build/lib/keystone/token creating build/lib/keystone/api copying keystone/api/trusts.py -> build/lib/keystone/api copying keystone/api/discovery.py -> build/lib/keystone/api copying keystone/api/credentials.py -> build/lib/keystone/api copying keystone/api/os_revoke.py -> build/lib/keystone/api copying keystone/api/__init__.py -> build/lib/keystone/api copying keystone/api/limits.py -> build/lib/keystone/api copying keystone/api/os_oauth1.py -> build/lib/keystone/api copying keystone/api/registered_limits.py -> build/lib/keystone/api creating build/lib/keystone/tests/common copying keystone/tests/common/auth.py -> build/lib/keystone/tests/common copying keystone/tests/common/__init__.py -> build/lib/keystone/tests/common creating build/lib/keystone/tests/unit/federation copying keystone/tests/unit/federation/__init__.py -> build/lib/keystone/tests/unit/federation copying keystone/tests/unit/federation/test_core.py -> build/lib/keystone/tests/unit/federation creating build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/007_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/049_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/041_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/027_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/029_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/019_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/021_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/038_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/028_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/040_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/020_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/050_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/051_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/__init__.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/052_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/026_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/009_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/025_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/018_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/008_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/005_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/042_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/017_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/039_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/006_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/043_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/044_placeholder.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py -> build/lib/keystone/common/sql/contract_repo/versions copying keystone/tests/unit/endpoint_policy/__init__.py -> build/lib/keystone/tests/unit/endpoint_policy creating build/lib/keystone/common/policies copying keystone/common/policies/endpoint_group.py -> build/lib/keystone/common/policies copying keystone/common/policies/user.py -> build/lib/keystone/common/policies copying keystone/common/policies/auth.py -> build/lib/keystone/common/policies copying keystone/common/policies/service.py -> build/lib/keystone/common/policies copying keystone/common/policies/credential.py -> build/lib/keystone/common/policies copying keystone/common/policies/policy.py -> build/lib/keystone/common/policies copying keystone/common/policies/access_token.py -> build/lib/keystone/common/policies copying keystone/common/policies/token.py -> build/lib/keystone/common/policies copying keystone/common/policies/trust.py -> build/lib/keystone/common/policies copying keystone/common/policies/limit.py -> build/lib/keystone/common/policies copying keystone/common/policies/implied_role.py -> build/lib/keystone/common/policies copying keystone/common/policies/mapping.py -> build/lib/keystone/common/policies copying keystone/common/policies/token_revocation.py -> build/lib/keystone/common/policies copying keystone/common/policies/region.py -> build/lib/keystone/common/policies copying keystone/common/policies/base.py -> build/lib/keystone/common/policies copying keystone/common/policies/consumer.py -> build/lib/keystone/common/policies copying keystone/common/policies/application_credential.py -> build/lib/keystone/common/policies copying keystone/common/policies/role_assignment.py -> build/lib/keystone/common/policies copying keystone/common/policies/__init__.py -> build/lib/keystone/common/policies copying keystone/common/policies/registered_limit.py -> build/lib/keystone/common/policies copying keystone/common/policies/policy_association.py -> build/lib/keystone/common/policies copying keystone/common/policies/project_endpoint.py -> build/lib/keystone/common/policies copying keystone/common/policies/protocol.py -> build/lib/keystone/common/policies copying keystone/common/policies/domain.py -> build/lib/keystone/common/policies copying keystone/common/policies/group.py -> build/lib/keystone/common/policies copying keystone/common/policies/grant.py -> build/lib/keystone/common/policies copying keystone/common/policies/role.py -> build/lib/keystone/common/policies copying keystone/common/policies/domain_config.py -> build/lib/keystone/common/policies copying keystone/common/policies/project.py -> build/lib/keystone/common/policies copying keystone/common/policies/ec2_credential.py -> build/lib/keystone/common/policies copying keystone/common/policies/service_provider.py -> build/lib/keystone/common/policies copying keystone/common/policies/revoke_event.py -> build/lib/keystone/common/policies copying keystone/common/policies/identity_provider.py -> build/lib/keystone/common/policies copying keystone/common/policies/endpoint.py -> build/lib/keystone/common/policies creating build/lib/keystone/policy creating build/lib/keystone/policy/backends copying keystone/policy/backends/sql.py -> build/lib/keystone/policy/backends copying keystone/policy/backends/base.py -> build/lib/keystone/policy/backends copying keystone/policy/backends/__init__.py -> build/lib/keystone/policy/backends copying keystone/policy/backends/rules.py -> build/lib/keystone/policy/backends creating build/lib/keystone/tests/unit/backend copying keystone/tests/unit/backend/core_sql.py -> build/lib/keystone/tests/unit/backend copying keystone/tests/unit/backend/__init__.py -> build/lib/keystone/tests/unit/backend copying keystone/tests/unit/backend/core_ldap.py -> build/lib/keystone/tests/unit/backend creating build/lib/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/mapping.py -> build/lib/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/sql.py -> build/lib/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/base.py -> build/lib/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/__init__.py -> build/lib/keystone/identity/mapping_backends copying keystone/endpoint_policy/routers.py -> build/lib/keystone/endpoint_policy copying keystone/endpoint_policy/__init__.py -> build/lib/keystone/endpoint_policy copying keystone/endpoint_policy/core.py -> build/lib/keystone/endpoint_policy copying keystone/endpoint_policy/controllers.py -> build/lib/keystone/endpoint_policy creating build/lib/keystone/tests/unit/resource/config_backends copying keystone/tests/unit/resource/config_backends/test_sql.py -> build/lib/keystone/tests/unit/resource/config_backends copying keystone/tests/unit/resource/config_backends/__init__.py -> build/lib/keystone/tests/unit/resource/config_backends creating build/lib/keystone/tests/unit/assignment creating build/lib/keystone/tests/unit/assignment/role_backends copying keystone/tests/unit/assignment/role_backends/test_sql.py -> build/lib/keystone/tests/unit/assignment/role_backends copying keystone/tests/unit/assignment/role_backends/__init__.py -> build/lib/keystone/tests/unit/assignment/role_backends creating build/lib/keystone/identity/backends creating build/lib/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/models.py -> build/lib/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/__init__.py -> build/lib/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/common.py -> build/lib/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/core.py -> build/lib/keystone/identity/backends/ldap copying keystone/common/sql/migrate_repo/manage.py -> build/lib/keystone/common/sql/migrate_repo copying keystone/common/sql/migrate_repo/__init__.py -> build/lib/keystone/common/sql/migrate_repo creating build/lib/keystone/federation/backends copying keystone/federation/backends/sql.py -> build/lib/keystone/federation/backends copying keystone/federation/backends/base.py -> build/lib/keystone/federation/backends copying keystone/federation/backends/__init__.py -> build/lib/keystone/federation/backends copying keystone/tests/unit/test_v3_assignment.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_validation.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_backend_templated.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_associate_project_endpoint_extension.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_ldap_tls_livetest.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_config.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_exception.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_auth_plugin.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_versions.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/filtering.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_backend_federation_sql.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_sql_banned_operations.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_endpoint_policy.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_application_credential.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/mapping_fixtures.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_url_middleware.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/fakeldap.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/federation_fixtures.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_backend_rules.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_identity.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/identity_mapping.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_backend_sql.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_hacking_checks.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_backend_id_mapping_sql.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_wsgi.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_token_provider.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_shadow_users.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/__init__.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_revoke.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_policy.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_contrib_ec2_core.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/rest.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_backend_endpoint_policy.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_backend_endpoint_policy_sql.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_contrib_s3_core.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_oauth1.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_protection.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_federation.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_entry_points.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_domain_config.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_trust.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_limits.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_contrib_simple_cert.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_ldap_livetest.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_policy.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_credential.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_sql_upgrade.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/core.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_backend_ldap_pool.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_middleware.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_driver_hints.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/base_classes.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_cli.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_os_revoke.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_auth.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_catalog.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/utils.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_filters.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_v3_resource.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_ldap_pool_livetest.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/test_backend_ldap.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/default_fixtures.py -> build/lib/keystone/tests/unit copying keystone/tests/unit/resource/__init__.py -> build/lib/keystone/tests/unit/resource copying keystone/tests/unit/resource/test_backends.py -> build/lib/keystone/tests/unit/resource copying keystone/tests/unit/resource/test_core.py -> build/lib/keystone/tests/unit/resource creating build/lib/keystone/tests/unit/server copying keystone/tests/unit/server/__init__.py -> build/lib/keystone/tests/unit/server copying keystone/tests/unit/server/test_keystone_flask.py -> build/lib/keystone/tests/unit/server copying keystone/oauth1/routers.py -> build/lib/keystone/oauth1 copying keystone/oauth1/__init__.py -> build/lib/keystone/oauth1 copying keystone/oauth1/schema.py -> build/lib/keystone/oauth1 copying keystone/oauth1/validator.py -> build/lib/keystone/oauth1 copying keystone/oauth1/core.py -> build/lib/keystone/oauth1 copying keystone/oauth1/controllers.py -> build/lib/keystone/oauth1 creating build/lib/keystone/assignment/role_backends copying keystone/assignment/role_backends/sql.py -> build/lib/keystone/assignment/role_backends copying keystone/assignment/role_backends/base.py -> build/lib/keystone/assignment/role_backends copying keystone/assignment/role_backends/__init__.py -> build/lib/keystone/assignment/role_backends copying keystone/tests/unit/auth/test_controllers.py -> build/lib/keystone/tests/unit/auth copying keystone/tests/unit/auth/test_schema.py -> build/lib/keystone/tests/unit/auth copying keystone/tests/unit/auth/__init__.py -> build/lib/keystone/tests/unit/auth copying keystone/auth/routers.py -> build/lib/keystone/auth copying keystone/auth/__init__.py -> build/lib/keystone/auth copying keystone/auth/schema.py -> build/lib/keystone/auth copying keystone/auth/core.py -> build/lib/keystone/auth copying keystone/auth/controllers.py -> build/lib/keystone/auth creating build/lib/keystone/tests/unit/limit copying keystone/tests/unit/limit/__init__.py -> build/lib/keystone/tests/unit/limit copying keystone/tests/unit/limit/test_backends.py -> build/lib/keystone/tests/unit/limit copying keystone/limit/__init__.py -> build/lib/keystone/limit copying keystone/limit/schema.py -> build/lib/keystone/limit copying keystone/limit/core.py -> build/lib/keystone/limit copying keystone/version.py -> build/lib/keystone copying keystone/exception.py -> build/lib/keystone copying keystone/__init__.py -> build/lib/keystone copying keystone/notifications.py -> build/lib/keystone copying keystone/i18n.py -> build/lib/keystone copying keystone/common/json_home.py -> build/lib/keystone/common copying keystone/common/context.py -> build/lib/keystone/common copying keystone/common/extension.py -> build/lib/keystone/common copying keystone/common/password_hashing.py -> build/lib/keystone/common copying keystone/common/authorization.py -> build/lib/keystone/common copying keystone/common/tokenless_auth.py -> build/lib/keystone/common copying keystone/common/controller.py -> build/lib/keystone/common copying keystone/common/router.py -> build/lib/keystone/common copying keystone/common/resource_options.py -> build/lib/keystone/common copying keystone/common/manager.py -> build/lib/keystone/common copying keystone/common/__init__.py -> build/lib/keystone/common copying keystone/common/request.py -> build/lib/keystone/common copying keystone/common/wsgi.py -> build/lib/keystone/common copying keystone/common/clean.py -> build/lib/keystone/common copying keystone/common/fernet_utils.py -> build/lib/keystone/common copying keystone/common/provider_api.py -> build/lib/keystone/common copying keystone/common/profiler.py -> build/lib/keystone/common copying keystone/common/dependency.py -> build/lib/keystone/common copying keystone/common/driver_hints.py -> build/lib/keystone/common copying keystone/common/utils.py -> build/lib/keystone/common copying keystone/common/sql/expand_repo/manage.py -> build/lib/keystone/common/sql/expand_repo copying keystone/common/sql/expand_repo/__init__.py -> build/lib/keystone/common/sql/expand_repo creating build/lib/keystone/credential/backends copying keystone/credential/backends/sql.py -> build/lib/keystone/credential/backends copying keystone/credential/backends/base.py -> build/lib/keystone/credential/backends copying keystone/credential/backends/__init__.py -> build/lib/keystone/credential/backends creating build/lib/keystone/credential/providers creating build/lib/keystone/credential/providers/fernet copying keystone/credential/providers/fernet/__init__.py -> build/lib/keystone/credential/providers/fernet copying keystone/credential/providers/fernet/core.py -> build/lib/keystone/credential/providers/fernet creating build/lib/keystone/tests/unit/token copying keystone/tests/unit/token/test_token_serialization.py -> build/lib/keystone/tests/unit/token copying keystone/tests/unit/token/__init__.py -> build/lib/keystone/tests/unit/token copying keystone/tests/unit/token/test_fernet_provider.py -> build/lib/keystone/tests/unit/token creating build/lib/keystone/assignment/backends copying keystone/assignment/backends/sql.py -> build/lib/keystone/assignment/backends copying keystone/assignment/backends/base.py -> build/lib/keystone/assignment/backends copying keystone/assignment/backends/__init__.py -> build/lib/keystone/assignment/backends creating build/lib/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/policy.py -> build/lib/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/__init__.py -> build/lib/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/enforcer.py -> build/lib/keystone/common/rbac_enforcer creating build/lib/keystone/identity/id_generators copying keystone/identity/id_generators/__init__.py -> build/lib/keystone/identity/id_generators copying keystone/identity/id_generators/sha256.py -> build/lib/keystone/identity/id_generators copying keystone/policy/routers.py -> build/lib/keystone/policy copying keystone/policy/__init__.py -> build/lib/keystone/policy copying keystone/policy/schema.py -> build/lib/keystone/policy copying keystone/policy/core.py -> build/lib/keystone/policy copying keystone/policy/controllers.py -> build/lib/keystone/policy creating build/lib/keystone/tests/hacking copying keystone/tests/hacking/__init__.py -> build/lib/keystone/tests/hacking copying keystone/tests/hacking/checks.py -> build/lib/keystone/tests/hacking copying keystone/tests/unit/assignment/__init__.py -> build/lib/keystone/tests/unit/assignment copying keystone/tests/unit/assignment/test_backends.py -> build/lib/keystone/tests/unit/assignment copying keystone/tests/unit/assignment/test_core.py -> build/lib/keystone/tests/unit/assignment copying keystone/tests/unit/application_credential/__init__.py -> build/lib/keystone/tests/unit/application_credential copying keystone/tests/unit/application_credential/test_backends.py -> build/lib/keystone/tests/unit/application_credential creating build/lib/keystone/token/providers/fernet copying keystone/token/providers/fernet/__init__.py -> build/lib/keystone/token/providers/fernet copying keystone/token/providers/fernet/core.py -> build/lib/keystone/token/providers/fernet creating build/lib/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/sql.py -> build/lib/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/base.py -> build/lib/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/__init__.py -> build/lib/keystone/identity/shadow_backends creating build/lib/keystone/catalog/backends copying keystone/catalog/backends/sql.py -> build/lib/keystone/catalog/backends copying keystone/catalog/backends/base.py -> build/lib/keystone/catalog/backends copying keystone/catalog/backends/__init__.py -> build/lib/keystone/catalog/backends copying keystone/catalog/backends/templated.py -> build/lib/keystone/catalog/backends creating build/lib/keystone/tests/unit/policy creating build/lib/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/test_sql.py -> build/lib/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/test_base.py -> build/lib/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/__init__.py -> build/lib/keystone/tests/unit/policy/backends copying keystone/trust/__init__.py -> build/lib/keystone/trust copying keystone/trust/schema.py -> build/lib/keystone/trust copying keystone/trust/core.py -> build/lib/keystone/trust copying keystone/identity/backends/sql.py -> build/lib/keystone/identity/backends copying keystone/identity/backends/base.py -> build/lib/keystone/identity/backends copying keystone/identity/backends/resource_options.py -> build/lib/keystone/identity/backends copying keystone/identity/backends/__init__.py -> build/lib/keystone/identity/backends copying keystone/identity/backends/sql_model.py -> build/lib/keystone/identity/backends creating build/lib/keystone/conf copying keystone/conf/auth.py -> build/lib/keystone/conf copying keystone/conf/credential.py -> build/lib/keystone/conf copying keystone/conf/memcache.py -> build/lib/keystone/conf copying keystone/conf/policy.py -> build/lib/keystone/conf copying keystone/conf/endpoint_filter.py -> build/lib/keystone/conf copying keystone/conf/token.py -> build/lib/keystone/conf copying keystone/conf/trust.py -> build/lib/keystone/conf copying keystone/conf/extra_headers.py -> build/lib/keystone/conf copying keystone/conf/unified_limit.py -> build/lib/keystone/conf copying keystone/conf/tokenless_auth.py -> build/lib/keystone/conf copying keystone/conf/identity_mapping.py -> build/lib/keystone/conf copying keystone/conf/endpoint_policy.py -> build/lib/keystone/conf copying keystone/conf/federation.py -> build/lib/keystone/conf copying keystone/conf/application_credential.py -> build/lib/keystone/conf copying keystone/conf/identity.py -> build/lib/keystone/conf copying keystone/conf/signing.py -> build/lib/keystone/conf copying keystone/conf/__init__.py -> build/lib/keystone/conf copying keystone/conf/revoke.py -> build/lib/keystone/conf copying keystone/conf/fernet_tokens.py -> build/lib/keystone/conf copying keystone/conf/wsgi.py -> build/lib/keystone/conf copying keystone/conf/resource.py -> build/lib/keystone/conf copying keystone/conf/saml.py -> build/lib/keystone/conf copying keystone/conf/security_compliance.py -> build/lib/keystone/conf copying keystone/conf/opts.py -> build/lib/keystone/conf copying keystone/conf/default.py -> build/lib/keystone/conf copying keystone/conf/oauth1.py -> build/lib/keystone/conf copying keystone/conf/catalog.py -> build/lib/keystone/conf copying keystone/conf/role.py -> build/lib/keystone/conf copying keystone/conf/constants.py -> build/lib/keystone/conf copying keystone/conf/domain_config.py -> build/lib/keystone/conf copying keystone/conf/ldap.py -> build/lib/keystone/conf copying keystone/conf/eventlet_server.py -> build/lib/keystone/conf copying keystone/conf/utils.py -> build/lib/keystone/conf copying keystone/conf/shadow_users.py -> build/lib/keystone/conf copying keystone/conf/assignment.py -> build/lib/keystone/conf creating build/lib/keystone/limit/backends copying keystone/limit/backends/sql.py -> build/lib/keystone/limit/backends copying keystone/limit/backends/base.py -> build/lib/keystone/limit/backends copying keystone/limit/backends/__init__.py -> build/lib/keystone/limit/backends creating build/lib/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/__init__.py -> build/lib/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/test_backends.py -> build/lib/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/test_core.py -> build/lib/keystone/tests/unit/catalog copying keystone/credential/providers/__init__.py -> build/lib/keystone/credential/providers copying keystone/credential/providers/core.py -> build/lib/keystone/credential/providers creating build/lib/keystone/resource/config_backends copying keystone/resource/config_backends/sql.py -> build/lib/keystone/resource/config_backends copying keystone/resource/config_backends/base.py -> build/lib/keystone/resource/config_backends copying keystone/resource/config_backends/__init__.py -> build/lib/keystone/resource/config_backends copying keystone/tests/unit/policy/__init__.py -> build/lib/keystone/tests/unit/policy copying keystone/tests/unit/policy/test_backends.py -> build/lib/keystone/tests/unit/policy running egg_info writing keystone.egg-info/PKG-INFO writing dependency_links to keystone.egg-info/dependency_links.txt writing entry points to keystone.egg-info/entry_points.txt writing requirements to keystone.egg-info/requires.txt writing top-level names to keystone.egg-info/top_level.txt [pbr] Reusing existing SOURCES.txt copying keystone/tests/unit/external/README.rst -> build/lib/keystone/tests/unit/external copying keystone/common/sql/contract_repo/README -> build/lib/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/migrate.cfg -> build/lib/keystone/common/sql/contract_repo copying keystone/common/sql/data_migration_repo/README -> build/lib/keystone/common/sql/data_migration_repo copying keystone/common/sql/data_migration_repo/migrate.cfg -> build/lib/keystone/common/sql/data_migration_repo copying keystone/common/sql/migrate_repo/README -> build/lib/keystone/common/sql/migrate_repo copying keystone/common/sql/migrate_repo/migrate.cfg -> build/lib/keystone/common/sql/migrate_repo copying keystone/tests/unit/default_catalog.templates -> build/lib/keystone/tests/unit copying keystone/tests/unit/default_catalog_multi_region.templates -> build/lib/keystone/tests/unit creating build/lib/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap.conf -> build/lib/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap_pool.conf -> build/lib/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap_sql.conf -> build/lib/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_liveldap.conf -> build/lib/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_multi_ldap_sql.conf -> build/lib/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_pool_liveldap.conf -> build/lib/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_sql.conf -> build/lib/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_tls_liveldap.conf -> build/lib/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/deprecated.conf -> build/lib/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/deprecated_override.conf -> build/lib/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/test_auth_plugin.conf -> build/lib/keystone/tests/unit/config_files creating build/lib/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/keystone.domain1.conf -> build/lib/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql creating build/lib/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.Default.conf -> build/lib/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain1.conf -> build/lib/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain2.conf -> build/lib/keystone/tests/unit/config_files/domain_configs_multi_ldap creating build/lib/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying keystone/tests/unit/config_files/domain_configs_one_extra_sql/keystone.domain2.conf -> build/lib/keystone/tests/unit/config_files/domain_configs_one_extra_sql creating build/lib/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.Default.conf -> build/lib/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.domain1.conf -> build/lib/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap creating build/lib/keystone/tests/unit/saml2 copying keystone/tests/unit/saml2/idp_saml2_metadata.xml -> build/lib/keystone/tests/unit/saml2 copying keystone/tests/unit/saml2/signed_saml2_assertion.xml -> build/lib/keystone/tests/unit/saml2 creating build/lib/keystone/locale creating build/lib/keystone/locale/de creating build/lib/keystone/locale/de/LC_MESSAGES copying keystone/locale/de/LC_MESSAGES/keystone.po -> build/lib/keystone/locale/de/LC_MESSAGES creating build/lib/keystone/locale/en_GB creating build/lib/keystone/locale/en_GB/LC_MESSAGES copying keystone/locale/en_GB/LC_MESSAGES/keystone.po -> build/lib/keystone/locale/en_GB/LC_MESSAGES creating build/lib/keystone/locale/es creating build/lib/keystone/locale/es/LC_MESSAGES copying keystone/locale/es/LC_MESSAGES/keystone.po -> build/lib/keystone/locale/es/LC_MESSAGES creating build/lib/keystone/locale/fr creating build/lib/keystone/locale/fr/LC_MESSAGES copying keystone/locale/fr/LC_MESSAGES/keystone.po -> build/lib/keystone/locale/fr/LC_MESSAGES creating build/lib/keystone/locale/it creating build/lib/keystone/locale/it/LC_MESSAGES copying keystone/locale/it/LC_MESSAGES/keystone.po -> build/lib/keystone/locale/it/LC_MESSAGES creating build/lib/keystone/locale/ja creating build/lib/keystone/locale/ja/LC_MESSAGES copying keystone/locale/ja/LC_MESSAGES/keystone.po -> build/lib/keystone/locale/ja/LC_MESSAGES creating build/lib/keystone/locale/ko_KR creating build/lib/keystone/locale/ko_KR/LC_MESSAGES copying keystone/locale/ko_KR/LC_MESSAGES/keystone.po -> build/lib/keystone/locale/ko_KR/LC_MESSAGES creating build/lib/keystone/locale/pt_BR creating build/lib/keystone/locale/pt_BR/LC_MESSAGES copying keystone/locale/pt_BR/LC_MESSAGES/keystone.po -> build/lib/keystone/locale/pt_BR/LC_MESSAGES creating build/lib/keystone/locale/ru creating build/lib/keystone/locale/ru/LC_MESSAGES copying keystone/locale/ru/LC_MESSAGES/keystone.po -> build/lib/keystone/locale/ru/LC_MESSAGES creating build/lib/keystone/locale/tr_TR creating build/lib/keystone/locale/tr_TR/LC_MESSAGES copying keystone/locale/tr_TR/LC_MESSAGES/keystone.po -> build/lib/keystone/locale/tr_TR/LC_MESSAGES creating build/lib/keystone/locale/zh_CN creating build/lib/keystone/locale/zh_CN/LC_MESSAGES copying keystone/locale/zh_CN/LC_MESSAGES/keystone.po -> build/lib/keystone/locale/zh_CN/LC_MESSAGES creating build/lib/keystone/locale/zh_TW creating build/lib/keystone/locale/zh_TW/LC_MESSAGES copying keystone/locale/zh_TW/LC_MESSAGES/keystone.po -> build/lib/keystone/locale/zh_TW/LC_MESSAGES copying keystone/common/sql/expand_repo/README -> build/lib/keystone/common/sql/expand_repo copying keystone/common/sql/expand_repo/migrate.cfg -> build/lib/keystone/common/sql/expand_repo running install_lib creating /<>/debian/python3-keystone/usr creating /<>/debian/python3-keystone/usr/lib creating /<>/debian/python3-keystone/usr/lib/python3 creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone copying build/lib/keystone/version.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask copying build/lib/keystone/server/flask/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask copying build/lib/keystone/server/flask/common.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask copying build/lib/keystone/server/flask/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask copying build/lib/keystone/server/flask/application.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask copying build/lib/keystone/server/backends.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server copying build/lib/keystone/server/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server copying build/lib/keystone/server/wsgi.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/models copying build/lib/keystone/models/revoke_model.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/models copying build/lib/keystone/models/token_model.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/models copying build/lib/keystone/models/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/models creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests copying build/lib/keystone/tests/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional/shared copying build/lib/keystone/tests/functional/shared/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional/shared copying build/lib/keystone/tests/functional/shared/test_running.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional/shared copying build/lib/keystone/tests/functional/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional copying build/lib/keystone/tests/functional/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/hacking copying build/lib/keystone/tests/hacking/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/hacking copying build/lib/keystone/tests/hacking/checks.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/hacking creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/common copying build/lib/keystone/tests/common/auth.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/common copying build/lib/keystone/tests/common/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/common creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3_assignment.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_validation.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files copying build/lib/keystone/tests/unit/config_files/backend_multi_ldap_sql.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying build/lib/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/keystone.domain1.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying build/lib/keystone/tests/unit/config_files/deprecated.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files copying build/lib/keystone/tests/unit/config_files/backend_ldap.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files copying build/lib/keystone/tests/unit/config_files/backend_ldap_sql.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files copying build/lib/keystone/tests/unit/config_files/backend_liveldap.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files copying build/lib/keystone/tests/unit/config_files/backend_pool_liveldap.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files copying build/lib/keystone/tests/unit/config_files/test_auth_plugin.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files copying build/lib/keystone/tests/unit/config_files/backend_tls_liveldap.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying build/lib/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.Default.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying build/lib/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain2.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying build/lib/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain1.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying build/lib/keystone/tests/unit/config_files/backend_sql.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files copying build/lib/keystone/tests/unit/config_files/deprecated_override.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files copying build/lib/keystone/tests/unit/config_files/backend_ldap_pool.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying build/lib/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.Default.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying build/lib/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.domain1.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying build/lib/keystone/tests/unit/config_files/domain_configs_one_extra_sql/keystone.domain2.conf -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying build/lib/keystone/tests/unit/test_backend_templated.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_associate_project_endpoint_extension.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_ldap_tls_livetest.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_config.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/server copying build/lib/keystone/tests/unit/server/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/server copying build/lib/keystone/tests/unit/server/test_keystone_flask.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/server copying build/lib/keystone/tests/unit/test_exception.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_auth_plugin.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/tests copying build/lib/keystone/tests/unit/tests/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/tests copying build/lib/keystone/tests/unit/tests/test_utils.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/tests copying build/lib/keystone/tests/unit/tests/test_core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/tests creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth copying build/lib/keystone/tests/unit/auth/test_controllers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth copying build/lib/keystone/tests/unit/auth/test_schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth copying build/lib/keystone/tests/unit/auth/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins copying build/lib/keystone/tests/unit/auth/plugins/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins copying build/lib/keystone/tests/unit/auth/plugins/test_core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins copying build/lib/keystone/tests/unit/test_versions.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/filtering.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/backend copying build/lib/keystone/tests/unit/backend/core_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/backend copying build/lib/keystone/tests/unit/backend/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/backend copying build/lib/keystone/tests/unit/backend/core_ldap.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/backend copying build/lib/keystone/tests/unit/test_backend_federation_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/catalog copying build/lib/keystone/tests/unit/catalog/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/catalog copying build/lib/keystone/tests/unit/catalog/test_backends.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/catalog copying build/lib/keystone/tests/unit/catalog/test_core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/catalog copying build/lib/keystone/tests/unit/test_sql_banned_operations.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3_endpoint_policy.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3_application_credential.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/default_catalog_multi_region.templates -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/mapping_fixtures.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_url_middleware.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/fakeldap.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/federation_fixtures.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/trust copying build/lib/keystone/tests/unit/trust/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/trust copying build/lib/keystone/tests/unit/trust/test_backends.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/trust creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends copying build/lib/keystone/tests/unit/application_credential/backends/test_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends copying build/lib/keystone/tests/unit/application_credential/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends copying build/lib/keystone/tests/unit/application_credential/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential copying build/lib/keystone/tests/unit/application_credential/test_backends.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential copying build/lib/keystone/tests/unit/test_backend_rules.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3_identity.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/contrib copying build/lib/keystone/tests/unit/contrib/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/contrib creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation copying build/lib/keystone/tests/unit/contrib/federation/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation copying build/lib/keystone/tests/unit/contrib/federation/test_utils.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation copying build/lib/keystone/tests/unit/identity_mapping.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_backend_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_hacking_checks.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_backend_id_mapping_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_wsgi.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_token_provider.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_shadow_users.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends copying build/lib/keystone/tests/unit/endpoint_policy/backends/test_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends copying build/lib/keystone/tests/unit/endpoint_policy/backends/test_base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends copying build/lib/keystone/tests/unit/endpoint_policy/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends copying build/lib/keystone/tests/unit/endpoint_policy/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy copying build/lib/keystone/tests/unit/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends copying build/lib/keystone/tests/unit/identity/backends/test_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends copying build/lib/keystone/tests/unit/identity/backends/test_base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends copying build/lib/keystone/tests/unit/identity/backends/test_ldap_common.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends copying build/lib/keystone/tests/unit/identity/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends copying build/lib/keystone/tests/unit/identity/backends/test_ldap.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends copying build/lib/keystone/tests/unit/identity/test_backend_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity copying build/lib/keystone/tests/unit/identity/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity copying build/lib/keystone/tests/unit/identity/test_backends.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users copying build/lib/keystone/tests/unit/identity/shadow_users/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users copying build/lib/keystone/tests/unit/identity/shadow_users/test_core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users copying build/lib/keystone/tests/unit/identity/shadow_users/test_backend.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users copying build/lib/keystone/tests/unit/identity/test_core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity copying build/lib/keystone/tests/unit/test_revoke.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3_policy.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_contrib_ec2_core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/rest.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_backend_endpoint_policy.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/saml2 copying build/lib/keystone/tests/unit/saml2/idp_saml2_metadata.xml -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/saml2 copying build/lib/keystone/tests/unit/saml2/signed_saml2_assertion.xml -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/saml2 copying build/lib/keystone/tests/unit/test_backend_endpoint_policy_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_contrib_s3_core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3_oauth1.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3_protection.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends copying build/lib/keystone/tests/unit/policy/backends/test_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends copying build/lib/keystone/tests/unit/policy/backends/test_base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends copying build/lib/keystone/tests/unit/policy/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends copying build/lib/keystone/tests/unit/policy/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy copying build/lib/keystone/tests/unit/policy/test_backends.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends copying build/lib/keystone/tests/unit/resource/backends/test_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends copying build/lib/keystone/tests/unit/resource/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends copying build/lib/keystone/tests/unit/resource/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource copying build/lib/keystone/tests/unit/resource/test_backends.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends copying build/lib/keystone/tests/unit/resource/config_backends/test_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends copying build/lib/keystone/tests/unit/resource/config_backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends copying build/lib/keystone/tests/unit/resource/test_core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource copying build/lib/keystone/tests/unit/test_v3_federation.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures copying build/lib/keystone/tests/unit/ksfixtures/key_repository.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures copying build/lib/keystone/tests/unit/ksfixtures/policy.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures copying build/lib/keystone/tests/unit/ksfixtures/cache.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures copying build/lib/keystone/tests/unit/ksfixtures/backendloader.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures copying build/lib/keystone/tests/unit/ksfixtures/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures copying build/lib/keystone/tests/unit/ksfixtures/ldapdb.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures copying build/lib/keystone/tests/unit/ksfixtures/temporaryfile.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures copying build/lib/keystone/tests/unit/ksfixtures/hacking.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures copying build/lib/keystone/tests/unit/ksfixtures/auth_plugins.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures copying build/lib/keystone/tests/unit/ksfixtures/database.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures copying build/lib/keystone/tests/unit/test_entry_points.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3_domain_config.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/credential copying build/lib/keystone/tests/unit/credential/test_backend_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/credential copying build/lib/keystone/tests/unit/credential/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/credential copying build/lib/keystone/tests/unit/credential/test_fernet_provider.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/credential copying build/lib/keystone/tests/unit/test_v3_trust.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_limits.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_contrib_simple_cert.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_ldap_livetest.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_policy.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common copying build/lib/keystone/tests/unit/common/test_database_conflicts.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common copying build/lib/keystone/tests/unit/common/test_rbac_enforcer.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common copying build/lib/keystone/tests/unit/common/test_notifications.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common copying build/lib/keystone/tests/unit/common/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common copying build/lib/keystone/tests/unit/common/test_utils.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common copying build/lib/keystone/tests/unit/common/test_cache.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common copying build/lib/keystone/tests/unit/common/test_sql_core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common copying build/lib/keystone/tests/unit/common/test_json_home.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common copying build/lib/keystone/tests/unit/common/test_provider_api.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common copying build/lib/keystone/tests/unit/common/test_resource_options_common.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common copying build/lib/keystone/tests/unit/test_v3_credential.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_sql_upgrade.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_backend_ldap_pool.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_middleware.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_driver_hints.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/base_classes.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/limit copying build/lib/keystone/tests/unit/limit/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/limit copying build/lib/keystone/tests/unit/limit/test_backends.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/limit copying build/lib/keystone/tests/unit/test_cli.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3_os_revoke.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/default_catalog.templates -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3_auth.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3_catalog.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/utils.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/token copying build/lib/keystone/tests/unit/token/test_token_serialization.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/token copying build/lib/keystone/tests/unit/token/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/token copying build/lib/keystone/tests/unit/token/test_fernet_provider.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/token creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/external copying build/lib/keystone/tests/unit/external/README.rst -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/external copying build/lib/keystone/tests/unit/external/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/external copying build/lib/keystone/tests/unit/external/test_timeutils.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/external copying build/lib/keystone/tests/unit/test_v3_filters.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_v3_resource.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_ldap_pool_livetest.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit copying build/lib/keystone/tests/unit/test_backend_ldap.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends copying build/lib/keystone/tests/unit/assignment/role_backends/test_sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends copying build/lib/keystone/tests/unit/assignment/role_backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends copying build/lib/keystone/tests/unit/assignment/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment copying build/lib/keystone/tests/unit/assignment/test_backends.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment copying build/lib/keystone/tests/unit/assignment/test_core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/federation copying build/lib/keystone/tests/unit/federation/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/federation copying build/lib/keystone/tests/unit/federation/test_core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/federation copying build/lib/keystone/tests/unit/default_fixtures.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth copying build/lib/keystone/auth/routers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth copying build/lib/keystone/auth/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth copying build/lib/keystone/auth/schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth copying build/lib/keystone/auth/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth copying build/lib/keystone/auth/controllers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins copying build/lib/keystone/auth/plugins/password.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins copying build/lib/keystone/auth/plugins/token.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins copying build/lib/keystone/auth/plugins/external.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins copying build/lib/keystone/auth/plugins/totp.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins copying build/lib/keystone/auth/plugins/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins copying build/lib/keystone/auth/plugins/application_credential.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins copying build/lib/keystone/auth/plugins/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins copying build/lib/keystone/auth/plugins/oauth1.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins copying build/lib/keystone/auth/plugins/mapped.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins copying build/lib/keystone/auth/plugins/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends copying build/lib/keystone/catalog/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends copying build/lib/keystone/catalog/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends copying build/lib/keystone/catalog/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends copying build/lib/keystone/catalog/backends/templated.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends copying build/lib/keystone/catalog/routers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog copying build/lib/keystone/catalog/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog copying build/lib/keystone/catalog/schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog copying build/lib/keystone/catalog/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog copying build/lib/keystone/catalog/controllers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog copying build/lib/keystone/exception.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/zh_TW creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/zh_TW/LC_MESSAGES copying build/lib/keystone/locale/zh_TW/LC_MESSAGES/keystone.po -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/zh_TW/LC_MESSAGES creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/en_GB creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/en_GB/LC_MESSAGES copying build/lib/keystone/locale/en_GB/LC_MESSAGES/keystone.po -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/en_GB/LC_MESSAGES creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/zh_CN creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/zh_CN/LC_MESSAGES copying build/lib/keystone/locale/zh_CN/LC_MESSAGES/keystone.po -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/zh_CN/LC_MESSAGES creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/es creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/es/LC_MESSAGES copying build/lib/keystone/locale/es/LC_MESSAGES/keystone.po -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/es/LC_MESSAGES creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/ru creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/ru/LC_MESSAGES copying build/lib/keystone/locale/ru/LC_MESSAGES/keystone.po -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/ru/LC_MESSAGES creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/tr_TR creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/tr_TR/LC_MESSAGES copying build/lib/keystone/locale/tr_TR/LC_MESSAGES/keystone.po -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/tr_TR/LC_MESSAGES creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/de creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/de/LC_MESSAGES copying build/lib/keystone/locale/de/LC_MESSAGES/keystone.po -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/de/LC_MESSAGES creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/pt_BR creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/pt_BR/LC_MESSAGES copying build/lib/keystone/locale/pt_BR/LC_MESSAGES/keystone.po -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/pt_BR/LC_MESSAGES creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/ko_KR creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/ko_KR/LC_MESSAGES copying build/lib/keystone/locale/ko_KR/LC_MESSAGES/keystone.po -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/ko_KR/LC_MESSAGES creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/fr creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/fr/LC_MESSAGES copying build/lib/keystone/locale/fr/LC_MESSAGES/keystone.po -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/fr/LC_MESSAGES creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/ja creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/ja/LC_MESSAGES copying build/lib/keystone/locale/ja/LC_MESSAGES/keystone.po -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/ja/LC_MESSAGES creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/it creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/it/LC_MESSAGES copying build/lib/keystone/locale/it/LC_MESSAGES/keystone.po -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/locale/it/LC_MESSAGES creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api copying build/lib/keystone/api/trusts.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api copying build/lib/keystone/api/discovery.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api copying build/lib/keystone/api/credentials.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api copying build/lib/keystone/api/os_revoke.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api copying build/lib/keystone/api/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api copying build/lib/keystone/api/limits.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api copying build/lib/keystone/api/os_oauth1.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api copying build/lib/keystone/api/registered_limits.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/backends copying build/lib/keystone/trust/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/backends copying build/lib/keystone/trust/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/backends copying build/lib/keystone/trust/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/backends copying build/lib/keystone/trust/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust copying build/lib/keystone/trust/schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust copying build/lib/keystone/trust/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/backends copying build/lib/keystone/application_credential/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/backends copying build/lib/keystone/application_credential/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/backends copying build/lib/keystone/application_credential/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/backends copying build/lib/keystone/application_credential/routers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential copying build/lib/keystone/application_credential/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential copying build/lib/keystone/application_credential/schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential copying build/lib/keystone/application_credential/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential copying build/lib/keystone/application_credential/controllers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/s3 copying build/lib/keystone/contrib/s3/routers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/s3 copying build/lib/keystone/contrib/s3/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/s3 copying build/lib/keystone/contrib/s3/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/s3 copying build/lib/keystone/contrib/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2 copying build/lib/keystone/contrib/ec2/routers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2 copying build/lib/keystone/contrib/ec2/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2 copying build/lib/keystone/contrib/ec2/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2 copying build/lib/keystone/contrib/ec2/controllers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2 creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/middleware copying build/lib/keystone/middleware/auth.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/middleware copying build/lib/keystone/middleware/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/middleware copying build/lib/keystone/middleware/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/middleware creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/backends copying build/lib/keystone/endpoint_policy/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/backends copying build/lib/keystone/endpoint_policy/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/backends copying build/lib/keystone/endpoint_policy/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/backends copying build/lib/keystone/endpoint_policy/routers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy copying build/lib/keystone/endpoint_policy/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy copying build/lib/keystone/endpoint_policy/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy copying build/lib/keystone/endpoint_policy/controllers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy copying build/lib/keystone/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd copying build/lib/keystone/cmd/manage.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd copying build/lib/keystone/cmd/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor copying build/lib/keystone/cmd/doctor/tokens_fernet.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor copying build/lib/keystone/cmd/doctor/credential.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor copying build/lib/keystone/cmd/doctor/federation.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor copying build/lib/keystone/cmd/doctor/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor copying build/lib/keystone/cmd/doctor/caching.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor copying build/lib/keystone/cmd/doctor/debug.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor copying build/lib/keystone/cmd/doctor/tokens.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor copying build/lib/keystone/cmd/doctor/security_compliance.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor copying build/lib/keystone/cmd/doctor/ldap.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor copying build/lib/keystone/cmd/doctor/database.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor copying build/lib/keystone/cmd/bootstrap.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd copying build/lib/keystone/cmd/cli.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends copying build/lib/keystone/identity/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends copying build/lib/keystone/identity/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends copying build/lib/keystone/identity/backends/resource_options.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends copying build/lib/keystone/identity/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap copying build/lib/keystone/identity/backends/ldap/models.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap copying build/lib/keystone/identity/backends/ldap/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap copying build/lib/keystone/identity/backends/ldap/common.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap copying build/lib/keystone/identity/backends/ldap/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap copying build/lib/keystone/identity/backends/sql_model.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends copying build/lib/keystone/identity/routers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity copying build/lib/keystone/identity/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity copying build/lib/keystone/identity/schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends copying build/lib/keystone/identity/mapping_backends/mapping.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends copying build/lib/keystone/identity/mapping_backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends copying build/lib/keystone/identity/mapping_backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends copying build/lib/keystone/identity/mapping_backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/shadow_backends copying build/lib/keystone/identity/shadow_backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/shadow_backends copying build/lib/keystone/identity/shadow_backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/shadow_backends copying build/lib/keystone/identity/shadow_backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/shadow_backends copying build/lib/keystone/identity/generator.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/id_generators copying build/lib/keystone/identity/id_generators/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/id_generators copying build/lib/keystone/identity/id_generators/sha256.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/id_generators copying build/lib/keystone/identity/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity copying build/lib/keystone/identity/controllers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends copying build/lib/keystone/policy/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends copying build/lib/keystone/policy/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends copying build/lib/keystone/policy/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends copying build/lib/keystone/policy/backends/rules.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends copying build/lib/keystone/policy/routers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy copying build/lib/keystone/policy/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy copying build/lib/keystone/policy/schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy copying build/lib/keystone/policy/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy copying build/lib/keystone/policy/controllers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/backends copying build/lib/keystone/resource/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/backends copying build/lib/keystone/resource/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/backends copying build/lib/keystone/resource/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/backends copying build/lib/keystone/resource/routers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource copying build/lib/keystone/resource/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/config_backends copying build/lib/keystone/resource/config_backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/config_backends copying build/lib/keystone/resource/config_backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/config_backends copying build/lib/keystone/resource/config_backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/config_backends copying build/lib/keystone/resource/schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource copying build/lib/keystone/resource/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource copying build/lib/keystone/resource/controllers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential copying build/lib/keystone/credential/provider.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/backends copying build/lib/keystone/credential/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/backends copying build/lib/keystone/credential/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/backends copying build/lib/keystone/credential/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/backends copying build/lib/keystone/credential/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers copying build/lib/keystone/credential/providers/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers/fernet copying build/lib/keystone/credential/providers/fernet/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers/fernet copying build/lib/keystone/credential/providers/fernet/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers/fernet copying build/lib/keystone/credential/providers/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers copying build/lib/keystone/credential/schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential copying build/lib/keystone/credential/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/auth.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/credential.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/memcache.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/policy.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/endpoint_filter.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/token.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/trust.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/extra_headers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/unified_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/tokenless_auth.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/identity_mapping.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/endpoint_policy.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/federation.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/application_credential.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/identity.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/signing.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/revoke.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/fernet_tokens.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/wsgi.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/resource.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/saml.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/security_compliance.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/opts.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/default.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/oauth1.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/catalog.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/role.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/constants.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/domain_config.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/ldap.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/eventlet_server.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/utils.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/shadow_users.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf copying build/lib/keystone/conf/assignment.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/cache copying build/lib/keystone/common/cache/_context_cache.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/cache copying build/lib/keystone/common/cache/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/cache copying build/lib/keystone/common/cache/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/cache copying build/lib/keystone/common/json_home.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/context.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/validation copying build/lib/keystone/common/validation/parameter_types.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/validation copying build/lib/keystone/common/validation/validators.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/validation copying build/lib/keystone/common/validation/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/validation copying build/lib/keystone/common/extension.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/password_hashing.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/authorization.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/tokenless_auth.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/controller.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/rbac_enforcer copying build/lib/keystone/common/rbac_enforcer/policy.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/rbac_enforcer copying build/lib/keystone/common/rbac_enforcer/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/rbac_enforcer copying build/lib/keystone/common/rbac_enforcer/enforcer.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/rbac_enforcer copying build/lib/keystone/common/router.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/resource_options.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/endpoint_group.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/user.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/auth.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/service.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/credential.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/policy.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/access_token.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/token.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/trust.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/implied_role.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/mapping.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/token_revocation.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/region.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/consumer.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/application_credential.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/role_assignment.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/registered_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/policy_association.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/project_endpoint.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/protocol.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/domain.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/group.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/grant.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/role.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/domain_config.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/project.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/ec2_credential.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/service_provider.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/revoke_event.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/identity_provider.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/policies/endpoint.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies copying build/lib/keystone/common/manager.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/request.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/wsgi.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/clean.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/fernet_utils.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/provider_api.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/profiler.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo copying build/lib/keystone/common/sql/expand_repo/manage.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo copying build/lib/keystone/common/sql/expand_repo/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/007_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/049_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/041_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/027_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/029_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/019_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/021_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/038_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/028_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/040_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/020_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/050_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/051_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/052_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/026_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/009_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/025_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/018_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/008_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/005_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/042_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/017_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/039_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/006_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/043_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/044_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions copying build/lib/keystone/common/sql/expand_repo/README -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo copying build/lib/keystone/common/sql/expand_repo/migrate.cfg -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo copying build/lib/keystone/common/sql/data_migration_repo/manage.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo copying build/lib/keystone/common/sql/data_migration_repo/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/007_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/049_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/041_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/027_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/029_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/019_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/021_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/038_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/028_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/040_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/020_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/050_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/051_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/052_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/026_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/009_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/025_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/018_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/008_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/005_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/042_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/017_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/039_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/006_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/043_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/044_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions copying build/lib/keystone/common/sql/data_migration_repo/README -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo copying build/lib/keystone/common/sql/data_migration_repo/migrate.cfg -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo copying build/lib/keystone/common/sql/upgrades.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql copying build/lib/keystone/common/sql/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo copying build/lib/keystone/common/sql/contract_repo/manage.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo copying build/lib/keystone/common/sql/contract_repo/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/007_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/049_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/041_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/027_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/029_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/019_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/021_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/038_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/028_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/040_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/020_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/050_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/051_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/052_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/026_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/009_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/025_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/018_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/008_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/005_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/042_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/017_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/039_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/006_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/043_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/044_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions copying build/lib/keystone/common/sql/contract_repo/README -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo copying build/lib/keystone/common/sql/contract_repo/migrate.cfg -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo copying build/lib/keystone/common/sql/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo copying build/lib/keystone/common/sql/migrate_repo/manage.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo copying build/lib/keystone/common/sql/migrate_repo/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/072_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/070_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/098_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/067_kilo.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/076_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/069_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/077_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/079_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/068_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/071_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/078_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/099_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/100_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/087_implied_roles.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/080_placeholder.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions copying build/lib/keystone/common/sql/migrate_repo/README -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo copying build/lib/keystone/common/sql/migrate_repo/migrate.cfg -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo copying build/lib/keystone/common/dependency.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/driver_hints.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/common/utils.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common copying build/lib/keystone/notifications.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models copying build/lib/keystone/limit/models/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models copying build/lib/keystone/limit/models/strict_two_level.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models copying build/lib/keystone/limit/models/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models copying build/lib/keystone/limit/models/flat.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/backends copying build/lib/keystone/limit/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/backends copying build/lib/keystone/limit/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/backends copying build/lib/keystone/limit/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/backends copying build/lib/keystone/limit/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit copying build/lib/keystone/limit/schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit copying build/lib/keystone/limit/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1 creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/backends copying build/lib/keystone/oauth1/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/backends copying build/lib/keystone/oauth1/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/backends copying build/lib/keystone/oauth1/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/backends copying build/lib/keystone/oauth1/routers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1 copying build/lib/keystone/oauth1/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1 copying build/lib/keystone/oauth1/schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1 copying build/lib/keystone/oauth1/validator.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1 copying build/lib/keystone/oauth1/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1 copying build/lib/keystone/oauth1/controllers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1 creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke copying build/lib/keystone/revoke/model.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/backends copying build/lib/keystone/revoke/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/backends copying build/lib/keystone/revoke/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/backends copying build/lib/keystone/revoke/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/backends copying build/lib/keystone/revoke/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke copying build/lib/keystone/revoke/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token copying build/lib/keystone/token/provider.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token copying build/lib/keystone/token/_simple_cert.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token copying build/lib/keystone/token/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers copying build/lib/keystone/token/providers/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers copying build/lib/keystone/token/providers/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers/fernet copying build/lib/keystone/token/providers/fernet/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers/fernet copying build/lib/keystone/token/providers/fernet/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers/fernet copying build/lib/keystone/token/token_formatters.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token copying build/lib/keystone/i18n.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/backends copying build/lib/keystone/assignment/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/backends copying build/lib/keystone/assignment/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/backends copying build/lib/keystone/assignment/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/backends creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/role_backends copying build/lib/keystone/assignment/role_backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/role_backends copying build/lib/keystone/assignment/role_backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/role_backends copying build/lib/keystone/assignment/role_backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/role_backends copying build/lib/keystone/assignment/routers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment copying build/lib/keystone/assignment/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment copying build/lib/keystone/assignment/schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment copying build/lib/keystone/assignment/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment copying build/lib/keystone/assignment/controllers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation copying build/lib/keystone/federation/idp.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation creating /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/backends copying build/lib/keystone/federation/backends/sql.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/backends copying build/lib/keystone/federation/backends/base.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/backends copying build/lib/keystone/federation/backends/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/backends copying build/lib/keystone/federation/routers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation copying build/lib/keystone/federation/__init__.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation copying build/lib/keystone/federation/schema.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation copying build/lib/keystone/federation/core.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation copying build/lib/keystone/federation/constants.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation copying build/lib/keystone/federation/controllers.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation copying build/lib/keystone/federation/utils.py -> /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/version.py to version.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask/common.py to common.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask/application.py to application.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/backends.py to backends.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/wsgi.py to wsgi.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/models/revoke_model.py to revoke_model.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/models/token_model.py to token_model.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/models/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional/shared/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional/shared/test_running.py to test_running.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/hacking/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/hacking/checks.py to checks.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/common/auth.py to auth.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/common/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_assignment.py to test_v3_assignment.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_validation.py to test_validation.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_templated.py to test_backend_templated.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_associate_project_endpoint_extension.py to test_associate_project_endpoint_extension.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_ldap_tls_livetest.py to test_ldap_tls_livetest.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_config.py to test_config.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/server/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/server/test_keystone_flask.py to test_keystone_flask.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_exception.py to test_exception.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_auth_plugin.py to test_auth_plugin.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/tests/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/tests/test_utils.py to test_utils.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/tests/test_core.py to test_core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/test_controllers.py to test_controllers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/test_schema.py to test_schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins/test_core.py to test_core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_versions.py to test_versions.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/filtering.py to filtering.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/backend/core_sql.py to core_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/backend/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/backend/core_ldap.py to core_ldap.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_federation_sql.py to test_backend_federation_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/catalog/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/catalog/test_backends.py to test_backends.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/catalog/test_core.py to test_core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_sql_banned_operations.py to test_sql_banned_operations.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_endpoint_policy.py to test_v3_endpoint_policy.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_application_credential.py to test_v3_application_credential.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/mapping_fixtures.py to mapping_fixtures.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_url_middleware.py to test_url_middleware.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/fakeldap.py to fakeldap.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/federation_fixtures.py to federation_fixtures.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/trust/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/trust/test_backends.py to test_backends.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends/test_sql.py to test_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/test_backends.py to test_backends.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_rules.py to test_backend_rules.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_identity.py to test_v3_identity.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/contrib/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation/test_utils.py to test_utils.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity_mapping.py to identity_mapping.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_sql.py to test_backend_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_hacking_checks.py to test_hacking_checks.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_id_mapping_sql.py to test_backend_id_mapping_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_wsgi.py to test_wsgi.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_token_provider.py to test_token_provider.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_shadow_users.py to test_shadow_users.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_sql.py to test_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_base.py to test_base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_sql.py to test_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_base.py to test_base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_ldap_common.py to test_ldap_common.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_ldap.py to test_ldap.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/test_backend_sql.py to test_backend_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/test_backends.py to test_backends.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/test_core.py to test_core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/test_backend.py to test_backend.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/test_core.py to test_core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_revoke.py to test_revoke.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_policy.py to test_v3_policy.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3.py to test_v3.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_contrib_ec2_core.py to test_contrib_ec2_core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/rest.py to rest.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_endpoint_policy.py to test_backend_endpoint_policy.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_endpoint_policy_sql.py to test_backend_endpoint_policy_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_contrib_s3_core.py to test_contrib_s3_core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_oauth1.py to test_v3_oauth1.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_protection.py to test_v3_protection.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/test_sql.py to test_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/test_base.py to test_base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/test_backends.py to test_backends.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends/test_sql.py to test_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/test_backends.py to test_backends.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends/test_sql.py to test_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/test_core.py to test_core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_federation.py to test_v3_federation.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/key_repository.py to key_repository.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/policy.py to policy.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/cache.py to cache.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/backendloader.py to backendloader.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/ldapdb.py to ldapdb.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/temporaryfile.py to temporaryfile.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/hacking.py to hacking.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/auth_plugins.py to auth_plugins.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/database.py to database.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_entry_points.py to test_entry_points.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_domain_config.py to test_v3_domain_config.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/credential/test_backend_sql.py to test_backend_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/credential/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/credential/test_fernet_provider.py to test_fernet_provider.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_trust.py to test_v3_trust.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_limits.py to test_limits.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_contrib_simple_cert.py to test_contrib_simple_cert.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_ldap_livetest.py to test_ldap_livetest.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_policy.py to test_policy.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_database_conflicts.py to test_database_conflicts.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_rbac_enforcer.py to test_rbac_enforcer.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_notifications.py to test_notifications.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_utils.py to test_utils.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_cache.py to test_cache.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_sql_core.py to test_sql_core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_json_home.py to test_json_home.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_provider_api.py to test_provider_api.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_resource_options_common.py to test_resource_options_common.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_credential.py to test_v3_credential.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_sql_upgrade.py to test_sql_upgrade.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_ldap_pool.py to test_backend_ldap_pool.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_middleware.py to test_middleware.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_driver_hints.py to test_driver_hints.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/base_classes.py to base_classes.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/limit/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/limit/test_backends.py to test_backends.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_cli.py to test_cli.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_os_revoke.py to test_v3_os_revoke.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_auth.py to test_v3_auth.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_catalog.py to test_v3_catalog.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/utils.py to utils.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/token/test_token_serialization.py to test_token_serialization.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/token/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/token/test_fernet_provider.py to test_fernet_provider.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/external/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/external/test_timeutils.py to test_timeutils.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_filters.py to test_v3_filters.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_resource.py to test_v3_resource.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_ldap_pool_livetest.py to test_ldap_pool_livetest.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_ldap.py to test_backend_ldap.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends/test_sql.py to test_sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/test_backends.py to test_backends.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/test_core.py to test_core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/federation/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/federation/test_core.py to test_core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/default_fixtures.py to default_fixtures.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/routers.py to routers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/schema.py to schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/controllers.py to controllers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/password.py to password.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/token.py to token.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/external.py to external.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/totp.py to totp.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/application_credential.py to application_credential.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/oauth1.py to oauth1.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/mapped.py to mapped.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends/templated.py to templated.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/routers.py to routers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/schema.py to schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/controllers.py to controllers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/exception.py to exception.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/trusts.py to trusts.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/discovery.py to discovery.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/credentials.py to credentials.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/os_revoke.py to os_revoke.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/limits.py to limits.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/os_oauth1.py to os_oauth1.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/registered_limits.py to registered_limits.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/schema.py to schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/routers.py to routers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/schema.py to schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/controllers.py to controllers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/s3/routers.py to routers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/s3/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/s3/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2/routers.py to routers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2/controllers.py to controllers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/middleware/auth.py to auth.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/middleware/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/middleware/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/routers.py to routers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/controllers.py to controllers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/manage.py to manage.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/tokens_fernet.py to tokens_fernet.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/credential.py to credential.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/federation.py to federation.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/caching.py to caching.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/debug.py to debug.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/tokens.py to tokens.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/security_compliance.py to security_compliance.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/ldap.py to ldap.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/database.py to database.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/bootstrap.py to bootstrap.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/cli.py to cli.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/resource_options.py to resource_options.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap/models.py to models.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap/common.py to common.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/sql_model.py to sql_model.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/routers.py to routers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/schema.py to schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends/mapping.py to mapping.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/shadow_backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/shadow_backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/shadow_backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/generator.py to generator.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/id_generators/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/id_generators/sha256.py to sha256.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/controllers.py to controllers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends/rules.py to rules.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/routers.py to routers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/schema.py to schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/controllers.py to controllers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/routers.py to routers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/config_backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/config_backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/config_backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/schema.py to schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/controllers.py to controllers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/provider.py to provider.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers/fernet/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers/fernet/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/schema.py to schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/auth.py to auth.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/credential.py to credential.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/memcache.py to memcache.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/policy.py to policy.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/endpoint_filter.py to endpoint_filter.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/token.py to token.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/trust.py to trust.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/extra_headers.py to extra_headers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/unified_limit.py to unified_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/tokenless_auth.py to tokenless_auth.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/identity_mapping.py to identity_mapping.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/endpoint_policy.py to endpoint_policy.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/federation.py to federation.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/application_credential.py to application_credential.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/identity.py to identity.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/signing.py to signing.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/revoke.py to revoke.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/fernet_tokens.py to fernet_tokens.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/wsgi.py to wsgi.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/resource.py to resource.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/saml.py to saml.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/security_compliance.py to security_compliance.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/opts.py to opts.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/default.py to default.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/oauth1.py to oauth1.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/catalog.py to catalog.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/role.py to role.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/constants.py to constants.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/domain_config.py to domain_config.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/ldap.py to ldap.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/eventlet_server.py to eventlet_server.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/utils.py to utils.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/shadow_users.py to shadow_users.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/assignment.py to assignment.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/cache/_context_cache.py to _context_cache.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/cache/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/cache/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/json_home.py to json_home.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/context.py to context.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/validation/parameter_types.py to parameter_types.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/validation/validators.py to validators.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/validation/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/extension.py to extension.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/password_hashing.py to password_hashing.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/authorization.py to authorization.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/tokenless_auth.py to tokenless_auth.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/controller.py to controller.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/policy.py to policy.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/enforcer.py to enforcer.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/router.py to router.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/resource_options.py to resource_options.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/endpoint_group.py to endpoint_group.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/user.py to user.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/auth.py to auth.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/service.py to service.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/credential.py to credential.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/policy.py to policy.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/access_token.py to access_token.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/token.py to token.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/trust.py to trust.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/limit.py to limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/implied_role.py to implied_role.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/mapping.py to mapping.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/token_revocation.py to token_revocation.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/region.py to region.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/consumer.py to consumer.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/application_credential.py to application_credential.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/role_assignment.py to role_assignment.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/registered_limit.py to registered_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/policy_association.py to policy_association.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/project_endpoint.py to project_endpoint.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/protocol.py to protocol.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/domain.py to domain.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/group.py to group.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/grant.py to grant.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/role.py to role.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/domain_config.py to domain_config.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/project.py to project.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/ec2_credential.py to ec2_credential.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/service_provider.py to service_provider.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/revoke_event.py to revoke_event.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/identity_provider.py to identity_provider.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/endpoint.py to endpoint.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/manager.py to manager.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/request.py to request.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/wsgi.py to wsgi.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/clean.py to clean.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/fernet_utils.py to fernet_utils.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/provider_api.py to provider_api.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/profiler.py to profiler.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/manage.py to manage.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/007_placeholder.py to 007_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/049_placeholder.py to 049_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py to 003_add_key_hash_and_encrypted_blob_to_credential.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py to 034_expand_add_application_credential_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/041_placeholder.py to 041_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/027_placeholder.py to 027_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/029_placeholder.py to 029_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/019_placeholder.py to 019_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/021_placeholder.py to 021_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py to 011_expand_user_id_unique_for_nonlocal_user.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py to 048_expand_add_registered_limit_id_column_for_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/038_placeholder.py to 038_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py to 022_expand_add_default_project_id_index.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/028_placeholder.py to 028_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/040_placeholder.py to 040_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py to 010_expand_add_revocation_event_index.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py to 046_expand_old_password_data_to_password_hash_column.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py to 015_expand_update_federated_user_domain.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py to 036_expand_rename_application_credential_restriction_column.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/020_placeholder.py to 020_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py to 024_expand_create_created_at_int_columns.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/050_placeholder.py to 050_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/051_placeholder.py to 051_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py to 033_expand_add_limits_tables.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py to 013_expand_protocol_cascade_delete_for_federated_user.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py to 037_expand_remove_service_and_region_fk_for_registered_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py to 012_expand_add_domain_id_to_idp.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py to 030_expand_add_project_tags_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/052_placeholder.py to 052_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/026_placeholder.py to 026_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/009_placeholder.py to 009_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py to 032_expand_add_expired_at_int_to_trust.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/025_placeholder.py to 025_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/018_placeholder.py to 018_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py to 031_expand_system_assignment_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/008_placeholder.py to 008_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/005_placeholder.py to 005_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py to 047_expand_update_pk_for_unified_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/042_placeholder.py to 042_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py to 001_expand_initial_null_migration.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py to 014_expand_add_domain_id_to_user_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/017_placeholder.py to 017_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/039_placeholder.py to 039_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/006_placeholder.py to 006_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py to 023_expand_add_second_password_column_for_expanded_hash_sizes.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/043_placeholder.py to 043_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py to 035_expand_add_system_column_to_application_credential_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py to 045_expand_add_description_to_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/044_placeholder.py to 044_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py to 016_expand_add_user_options.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/manage.py to manage.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/007_placeholder.py to 007_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py to 037_migrate_remove_service_and_region_fk_for_registered_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/049_placeholder.py to 049_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py to 013_migrate_protocol_cascade_delete_for_federated_user.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py to 034_migrate_add_application_credentials_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/041_placeholder.py to 041_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/027_placeholder.py to 027_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/029_placeholder.py to 029_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/019_placeholder.py to 019_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/021_placeholder.py to 021_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py to 033_migrate_add_limits_tables.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py to 011_expand_user_id_unique_for_nonlocal_user.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py to 031_migrate_system_assignment_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/038_placeholder.py to 038_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py to 012_migrate_add_domain_id_to_idp.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py to 035_migrate_add_system_column_to_application_credential_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py to 036_migrate_rename_application_credential_restriction_column.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py to 046_migrate_old_password_data_to_password_hash_column.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/028_placeholder.py to 028_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py to 003_migrate_unencrypted_credentials.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/040_placeholder.py to 040_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/020_placeholder.py to 020_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py to 023_migrate_add_second_password_column_for_expanded_hash_sizes.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/050_placeholder.py to 050_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/051_placeholder.py to 051_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py to 045_migrate_add_description_to_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py to 047_migrate_update_pk_for_unified_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py to 024_migrate_create_created_at_int_columns.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py to 014_migrate_add_domain_id_to_user_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py to 048_migrate_add_registered_limit_id_column_for_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/052_placeholder.py to 052_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/026_placeholder.py to 026_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/009_placeholder.py to 009_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/025_placeholder.py to 025_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/018_placeholder.py to 018_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/008_placeholder.py to 008_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/005_placeholder.py to 005_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/042_placeholder.py to 042_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py to 010_migrate_add_revocation_event_index.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py to 016_migrate_add_user_options.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py to 001_data_initial_null_migration.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py to 030_migrate_add_project_tags_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/017_placeholder.py to 017_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/039_placeholder.py to 039_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/006_placeholder.py to 006_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py to 032_migrate_add_expired_at_int_to_trust.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py to 022_migrate_add_default_project_id_index.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/043_placeholder.py to 043_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py to 015_migrate_update_federated_user_domain.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/044_placeholder.py to 044_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/upgrades.py to upgrades.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/manage.py to manage.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py to 015_contract_update_federated_user_domain.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/007_placeholder.py to 007_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/049_placeholder.py to 049_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/041_placeholder.py to 041_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/027_placeholder.py to 027_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py to 048_contract_add_registered_limit_id_column_for_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py to 010_contract_add_revocation_event_index.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/029_placeholder.py to 029_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py to 037_contract_remove_service_and_region_fk_for_registered_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/019_placeholder.py to 019_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/021_placeholder.py to 021_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py to 047_contract_expand_update_pk_for_unified_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py to 030_contract_add_project_tags_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py to 014_contract_add_domain_id_to_user_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/038_placeholder.py to 038_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py to 046_contract_old_password_data_to_password_hash_column.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py to 033_contract_add_limits_tables.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/028_placeholder.py to 028_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py to 001_contract_initial_null_migration.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/040_placeholder.py to 040_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py to 036_contract_rename_application_credential_restriction_column.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/020_placeholder.py to 020_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/050_placeholder.py to 050_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/051_placeholder.py to 051_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py to 016_contract_add_user_options.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py to 012_contract_add_domain_id_to_idp.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py to 034_contract_add_application_credentials_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py to 024_contract_create_created_at_int_columns.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py to 031_contract_system_assignment_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py to 013_contract_protocol_cascade_delete_for_federated_user.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py to 045_contract_add_description_to_limit.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/052_placeholder.py to 052_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/026_placeholder.py to 026_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py to 032_contract_add_expired_at_int_to_trust.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/009_placeholder.py to 009_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/025_placeholder.py to 025_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/018_placeholder.py to 018_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py to 035_contract_add_system_column_to_application_credential_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/008_placeholder.py to 008_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/005_placeholder.py to 005_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/042_placeholder.py to 042_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py to 011_contract_user_id_unique_for_nonlocal_user.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py to 003_remove_unencrypted_blob_column_from_credential.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py to 022_contract_add_default_project_id_index.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/017_placeholder.py to 017_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/039_placeholder.py to 039_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/006_placeholder.py to 006_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py to 023_contract_add_second_password_column_for_expanded_hash_sizes.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/043_placeholder.py to 043_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/044_placeholder.py to 044_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/manage.py to manage.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/072_placeholder.py to 072_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py to 104_drop_user_name_domainid_constraint.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py to 083_add_oauth1_tables.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/070_placeholder.py to 070_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/098_placeholder.py to 098_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py to 089_add_root_of_all_domains.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py to 109_add_password_self_service_column.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/067_kilo.py to 067_kilo.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py to 086_add_duplicate_constraint_trusts.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py to 081_add_endpoint_policy_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py to 101_drop_role_name_constraint.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/076_placeholder.py to 076_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py to 092_make_implied_roles_fks_cascaded.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/069_placeholder.py to 069_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py to 082_add_federation_tables.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py to 097_drop_user_name_domainid_constraint.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py to 107_add_user_date_columns.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py to 088_domain_specific_roles.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py to 084_add_revoke_tables.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py to 105_add_password_date_columns.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/077_placeholder.py to 077_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py to 073_insert_assignment_inherited_pk.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py to 074_add_is_domain_project.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/079_placeholder.py to 079_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py to 094_add_federated_user_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/068_placeholder.py to 068_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py to 090_add_local_user_and_password_tables.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/071_placeholder.py to 071_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py to 106_allow_password_column_to_be_nullable.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py to 096_drop_role_name_constraint.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/078_placeholder.py to 078_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py to 095_add_integer_pkey_to_revocation_event_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py to 075_confirm_config_registration.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py to 091_migrate_data_to_local_user_and_password_tables.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py to 108_add_failed_auth_columns.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py to 093_migrate_domains_to_projects.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/099_placeholder.py to 099_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py to 085_add_endpoint_filtering_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/100_placeholder.py to 100_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py to 103_add_nonlocal_user_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/087_implied_roles.py to 087_implied_roles.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/080_placeholder.py to 080_placeholder.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py to 102_drop_domain_table.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/dependency.py to dependency.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/driver_hints.py to driver_hints.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/utils.py to utils.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/notifications.py to notifications.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models/strict_two_level.py to strict_two_level.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models/flat.py to flat.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/schema.py to schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/routers.py to routers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/schema.py to schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/validator.py to validator.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/controllers.py to controllers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/model.py to model.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/provider.py to provider.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/_simple_cert.py to _simple_cert.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers/fernet/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers/fernet/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/token_formatters.py to token_formatters.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/i18n.py to i18n.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/role_backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/role_backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/role_backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/routers.py to routers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/schema.py to schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/controllers.py to controllers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/idp.py to idp.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/backends/sql.py to sql.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/backends/base.py to base.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/backends/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/routers.py to routers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/schema.py to schema.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/core.py to core.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/constants.py to constants.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/controllers.py to controllers.cpython-37.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/utils.py to utils.cpython-37.pyc running install_data creating /<>/debian/python3-keystone/usr/etc creating /<>/debian/python3-keystone/usr/etc/keystone copying etc/keystone-paste.ini -> /<>/debian/python3-keystone/usr/etc/keystone copying etc/sso_callback_template.html -> /<>/debian/python3-keystone/usr/etc/keystone running install_egg_info Copying keystone.egg-info to /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone-14.0.0.egg-info Skipping SOURCES.txt running install_scripts Installing keystone-manage script to /<>/debian/python3-keystone/usr/bin Installing keystone-wsgi-admin script to /<>/debian/python3-keystone/usr/bin Installing keystone-wsgi-public script to /<>/debian/python3-keystone/usr/bin + pwd + python3.6 setup.py install --install-layout=deb --root /<>/debian/python3-keystone running install [pbr] Generating AUTHORS [pbr] AUTHORS complete (0.0s) running build running build_py running egg_info writing keystone.egg-info/PKG-INFO writing dependency_links to keystone.egg-info/dependency_links.txt writing entry points to keystone.egg-info/entry_points.txt writing requirements to keystone.egg-info/requires.txt writing top-level names to keystone.egg-info/top_level.txt [pbr] Reusing existing SOURCES.txt running install_lib byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/version.py to version.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask/common.py to common.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/flask/application.py to application.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/backends.py to backends.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/server/wsgi.py to wsgi.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/models/revoke_model.py to revoke_model.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/models/token_model.py to token_model.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/models/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional/shared/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional/shared/test_running.py to test_running.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/functional/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/hacking/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/hacking/checks.py to checks.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/common/auth.py to auth.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/common/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_assignment.py to test_v3_assignment.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_validation.py to test_validation.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_templated.py to test_backend_templated.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_associate_project_endpoint_extension.py to test_associate_project_endpoint_extension.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_ldap_tls_livetest.py to test_ldap_tls_livetest.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_config.py to test_config.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/server/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/server/test_keystone_flask.py to test_keystone_flask.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_exception.py to test_exception.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_auth_plugin.py to test_auth_plugin.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/tests/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/tests/test_utils.py to test_utils.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/tests/test_core.py to test_core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/test_controllers.py to test_controllers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/test_schema.py to test_schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins/test_core.py to test_core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_versions.py to test_versions.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/filtering.py to filtering.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/backend/core_sql.py to core_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/backend/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/backend/core_ldap.py to core_ldap.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_federation_sql.py to test_backend_federation_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/catalog/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/catalog/test_backends.py to test_backends.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/catalog/test_core.py to test_core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_sql_banned_operations.py to test_sql_banned_operations.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_endpoint_policy.py to test_v3_endpoint_policy.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_application_credential.py to test_v3_application_credential.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/mapping_fixtures.py to mapping_fixtures.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_url_middleware.py to test_url_middleware.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/fakeldap.py to fakeldap.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/federation_fixtures.py to federation_fixtures.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/trust/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/trust/test_backends.py to test_backends.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends/test_sql.py to test_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/test_backends.py to test_backends.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_rules.py to test_backend_rules.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_identity.py to test_v3_identity.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/contrib/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation/test_utils.py to test_utils.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity_mapping.py to identity_mapping.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_sql.py to test_backend_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_hacking_checks.py to test_hacking_checks.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_id_mapping_sql.py to test_backend_id_mapping_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_wsgi.py to test_wsgi.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_token_provider.py to test_token_provider.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_shadow_users.py to test_shadow_users.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_sql.py to test_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_base.py to test_base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_sql.py to test_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_base.py to test_base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_ldap_common.py to test_ldap_common.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_ldap.py to test_ldap.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/test_backend_sql.py to test_backend_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/test_backends.py to test_backends.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/test_core.py to test_core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/test_backend.py to test_backend.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/identity/test_core.py to test_core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_revoke.py to test_revoke.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_policy.py to test_v3_policy.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3.py to test_v3.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_contrib_ec2_core.py to test_contrib_ec2_core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/rest.py to rest.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_endpoint_policy.py to test_backend_endpoint_policy.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_endpoint_policy_sql.py to test_backend_endpoint_policy_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_contrib_s3_core.py to test_contrib_s3_core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_oauth1.py to test_v3_oauth1.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_protection.py to test_v3_protection.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/test_sql.py to test_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/test_base.py to test_base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/policy/test_backends.py to test_backends.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends/test_sql.py to test_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/test_backends.py to test_backends.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends/test_sql.py to test_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/resource/test_core.py to test_core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_federation.py to test_v3_federation.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/key_repository.py to key_repository.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/policy.py to policy.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/cache.py to cache.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/backendloader.py to backendloader.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/ldapdb.py to ldapdb.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/temporaryfile.py to temporaryfile.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/hacking.py to hacking.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/auth_plugins.py to auth_plugins.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/database.py to database.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_entry_points.py to test_entry_points.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_domain_config.py to test_v3_domain_config.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/credential/test_backend_sql.py to test_backend_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/credential/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/credential/test_fernet_provider.py to test_fernet_provider.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_trust.py to test_v3_trust.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_limits.py to test_limits.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_contrib_simple_cert.py to test_contrib_simple_cert.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_ldap_livetest.py to test_ldap_livetest.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_policy.py to test_policy.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_database_conflicts.py to test_database_conflicts.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_rbac_enforcer.py to test_rbac_enforcer.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_notifications.py to test_notifications.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_utils.py to test_utils.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_cache.py to test_cache.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_sql_core.py to test_sql_core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_json_home.py to test_json_home.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_provider_api.py to test_provider_api.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/common/test_resource_options_common.py to test_resource_options_common.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_credential.py to test_v3_credential.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_sql_upgrade.py to test_sql_upgrade.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_ldap_pool.py to test_backend_ldap_pool.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_middleware.py to test_middleware.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_driver_hints.py to test_driver_hints.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/base_classes.py to base_classes.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/limit/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/limit/test_backends.py to test_backends.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_cli.py to test_cli.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_os_revoke.py to test_v3_os_revoke.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_auth.py to test_v3_auth.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_catalog.py to test_v3_catalog.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/utils.py to utils.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/token/test_token_serialization.py to test_token_serialization.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/token/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/token/test_fernet_provider.py to test_fernet_provider.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/external/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/external/test_timeutils.py to test_timeutils.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_filters.py to test_v3_filters.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_resource.py to test_v3_resource.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_ldap_pool_livetest.py to test_ldap_pool_livetest.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_ldap.py to test_backend_ldap.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends/test_sql.py to test_sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/test_backends.py to test_backends.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/assignment/test_core.py to test_core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/federation/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/federation/test_core.py to test_core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/tests/unit/default_fixtures.py to default_fixtures.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/routers.py to routers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/schema.py to schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/controllers.py to controllers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/password.py to password.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/token.py to token.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/external.py to external.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/totp.py to totp.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/application_credential.py to application_credential.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/oauth1.py to oauth1.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/mapped.py to mapped.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/auth/plugins/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/backends/templated.py to templated.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/routers.py to routers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/schema.py to schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/catalog/controllers.py to controllers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/exception.py to exception.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/trusts.py to trusts.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/discovery.py to discovery.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/credentials.py to credentials.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/os_revoke.py to os_revoke.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/limits.py to limits.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/os_oauth1.py to os_oauth1.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/api/registered_limits.py to registered_limits.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/schema.py to schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/trust/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/routers.py to routers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/schema.py to schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/application_credential/controllers.py to controllers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/s3/routers.py to routers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/s3/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/s3/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2/routers.py to routers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/contrib/ec2/controllers.py to controllers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/middleware/auth.py to auth.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/middleware/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/middleware/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/routers.py to routers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/endpoint_policy/controllers.py to controllers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/manage.py to manage.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/tokens_fernet.py to tokens_fernet.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/credential.py to credential.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/federation.py to federation.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/caching.py to caching.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/debug.py to debug.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/tokens.py to tokens.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/security_compliance.py to security_compliance.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/ldap.py to ldap.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/doctor/database.py to database.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/bootstrap.py to bootstrap.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/cmd/cli.py to cli.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/resource_options.py to resource_options.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap/models.py to models.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap/common.py to common.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/ldap/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/backends/sql_model.py to sql_model.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/routers.py to routers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/schema.py to schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends/mapping.py to mapping.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/mapping_backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/shadow_backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/shadow_backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/shadow_backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/generator.py to generator.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/id_generators/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/id_generators/sha256.py to sha256.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/identity/controllers.py to controllers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/backends/rules.py to rules.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/routers.py to routers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/schema.py to schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/policy/controllers.py to controllers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/routers.py to routers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/config_backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/config_backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/config_backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/schema.py to schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/resource/controllers.py to controllers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/provider.py to provider.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers/fernet/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers/fernet/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/providers/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/schema.py to schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/credential/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/auth.py to auth.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/credential.py to credential.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/memcache.py to memcache.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/policy.py to policy.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/endpoint_filter.py to endpoint_filter.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/token.py to token.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/trust.py to trust.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/extra_headers.py to extra_headers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/unified_limit.py to unified_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/tokenless_auth.py to tokenless_auth.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/identity_mapping.py to identity_mapping.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/endpoint_policy.py to endpoint_policy.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/federation.py to federation.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/application_credential.py to application_credential.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/identity.py to identity.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/signing.py to signing.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/revoke.py to revoke.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/fernet_tokens.py to fernet_tokens.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/wsgi.py to wsgi.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/resource.py to resource.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/saml.py to saml.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/security_compliance.py to security_compliance.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/opts.py to opts.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/default.py to default.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/oauth1.py to oauth1.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/catalog.py to catalog.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/role.py to role.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/constants.py to constants.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/domain_config.py to domain_config.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/ldap.py to ldap.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/eventlet_server.py to eventlet_server.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/utils.py to utils.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/shadow_users.py to shadow_users.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/conf/assignment.py to assignment.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/cache/_context_cache.py to _context_cache.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/cache/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/cache/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/json_home.py to json_home.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/context.py to context.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/validation/parameter_types.py to parameter_types.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/validation/validators.py to validators.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/validation/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/extension.py to extension.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/password_hashing.py to password_hashing.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/authorization.py to authorization.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/tokenless_auth.py to tokenless_auth.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/controller.py to controller.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/policy.py to policy.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/enforcer.py to enforcer.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/router.py to router.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/resource_options.py to resource_options.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/endpoint_group.py to endpoint_group.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/user.py to user.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/auth.py to auth.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/service.py to service.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/credential.py to credential.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/policy.py to policy.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/access_token.py to access_token.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/token.py to token.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/trust.py to trust.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/limit.py to limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/implied_role.py to implied_role.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/mapping.py to mapping.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/token_revocation.py to token_revocation.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/region.py to region.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/consumer.py to consumer.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/application_credential.py to application_credential.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/role_assignment.py to role_assignment.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/registered_limit.py to registered_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/policy_association.py to policy_association.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/project_endpoint.py to project_endpoint.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/protocol.py to protocol.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/domain.py to domain.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/group.py to group.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/grant.py to grant.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/role.py to role.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/domain_config.py to domain_config.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/project.py to project.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/ec2_credential.py to ec2_credential.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/service_provider.py to service_provider.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/revoke_event.py to revoke_event.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/identity_provider.py to identity_provider.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/policies/endpoint.py to endpoint.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/manager.py to manager.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/request.py to request.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/wsgi.py to wsgi.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/clean.py to clean.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/fernet_utils.py to fernet_utils.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/provider_api.py to provider_api.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/profiler.py to profiler.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/manage.py to manage.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/007_placeholder.py to 007_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/049_placeholder.py to 049_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py to 003_add_key_hash_and_encrypted_blob_to_credential.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py to 034_expand_add_application_credential_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/041_placeholder.py to 041_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/027_placeholder.py to 027_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/029_placeholder.py to 029_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/019_placeholder.py to 019_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/021_placeholder.py to 021_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py to 011_expand_user_id_unique_for_nonlocal_user.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py to 048_expand_add_registered_limit_id_column_for_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/038_placeholder.py to 038_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py to 022_expand_add_default_project_id_index.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/028_placeholder.py to 028_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/040_placeholder.py to 040_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py to 010_expand_add_revocation_event_index.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py to 046_expand_old_password_data_to_password_hash_column.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py to 015_expand_update_federated_user_domain.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py to 036_expand_rename_application_credential_restriction_column.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/020_placeholder.py to 020_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py to 024_expand_create_created_at_int_columns.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/050_placeholder.py to 050_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/051_placeholder.py to 051_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py to 033_expand_add_limits_tables.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py to 013_expand_protocol_cascade_delete_for_federated_user.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py to 037_expand_remove_service_and_region_fk_for_registered_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py to 012_expand_add_domain_id_to_idp.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py to 030_expand_add_project_tags_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/052_placeholder.py to 052_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/026_placeholder.py to 026_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/009_placeholder.py to 009_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py to 032_expand_add_expired_at_int_to_trust.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/025_placeholder.py to 025_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/018_placeholder.py to 018_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py to 031_expand_system_assignment_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/008_placeholder.py to 008_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/005_placeholder.py to 005_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py to 047_expand_update_pk_for_unified_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/042_placeholder.py to 042_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py to 001_expand_initial_null_migration.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py to 014_expand_add_domain_id_to_user_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/017_placeholder.py to 017_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/039_placeholder.py to 039_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/006_placeholder.py to 006_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py to 023_expand_add_second_password_column_for_expanded_hash_sizes.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/043_placeholder.py to 043_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py to 035_expand_add_system_column_to_application_credential_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py to 045_expand_add_description_to_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/044_placeholder.py to 044_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py to 016_expand_add_user_options.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/manage.py to manage.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/007_placeholder.py to 007_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py to 037_migrate_remove_service_and_region_fk_for_registered_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/049_placeholder.py to 049_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py to 013_migrate_protocol_cascade_delete_for_federated_user.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py to 034_migrate_add_application_credentials_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/041_placeholder.py to 041_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/027_placeholder.py to 027_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/029_placeholder.py to 029_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/019_placeholder.py to 019_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/021_placeholder.py to 021_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py to 033_migrate_add_limits_tables.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py to 011_expand_user_id_unique_for_nonlocal_user.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py to 031_migrate_system_assignment_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/038_placeholder.py to 038_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py to 012_migrate_add_domain_id_to_idp.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py to 035_migrate_add_system_column_to_application_credential_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py to 036_migrate_rename_application_credential_restriction_column.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py to 046_migrate_old_password_data_to_password_hash_column.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/028_placeholder.py to 028_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py to 003_migrate_unencrypted_credentials.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/040_placeholder.py to 040_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/020_placeholder.py to 020_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py to 023_migrate_add_second_password_column_for_expanded_hash_sizes.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/050_placeholder.py to 050_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/051_placeholder.py to 051_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py to 045_migrate_add_description_to_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py to 047_migrate_update_pk_for_unified_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py to 024_migrate_create_created_at_int_columns.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py to 014_migrate_add_domain_id_to_user_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py to 048_migrate_add_registered_limit_id_column_for_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/052_placeholder.py to 052_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/026_placeholder.py to 026_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/009_placeholder.py to 009_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/025_placeholder.py to 025_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/018_placeholder.py to 018_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/008_placeholder.py to 008_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/005_placeholder.py to 005_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/042_placeholder.py to 042_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py to 010_migrate_add_revocation_event_index.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py to 016_migrate_add_user_options.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py to 001_data_initial_null_migration.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py to 030_migrate_add_project_tags_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/017_placeholder.py to 017_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/039_placeholder.py to 039_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/006_placeholder.py to 006_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py to 032_migrate_add_expired_at_int_to_trust.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py to 022_migrate_add_default_project_id_index.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/043_placeholder.py to 043_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py to 015_migrate_update_federated_user_domain.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/044_placeholder.py to 044_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/upgrades.py to upgrades.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/manage.py to manage.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py to 015_contract_update_federated_user_domain.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/007_placeholder.py to 007_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/049_placeholder.py to 049_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/041_placeholder.py to 041_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/027_placeholder.py to 027_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py to 048_contract_add_registered_limit_id_column_for_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py to 010_contract_add_revocation_event_index.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/029_placeholder.py to 029_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py to 037_contract_remove_service_and_region_fk_for_registered_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/019_placeholder.py to 019_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/021_placeholder.py to 021_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py to 047_contract_expand_update_pk_for_unified_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py to 030_contract_add_project_tags_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py to 014_contract_add_domain_id_to_user_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/038_placeholder.py to 038_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py to 046_contract_old_password_data_to_password_hash_column.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py to 033_contract_add_limits_tables.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/028_placeholder.py to 028_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py to 001_contract_initial_null_migration.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/040_placeholder.py to 040_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py to 036_contract_rename_application_credential_restriction_column.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/020_placeholder.py to 020_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/050_placeholder.py to 050_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/051_placeholder.py to 051_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py to 016_contract_add_user_options.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py to 012_contract_add_domain_id_to_idp.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py to 034_contract_add_application_credentials_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py to 024_contract_create_created_at_int_columns.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py to 031_contract_system_assignment_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py to 013_contract_protocol_cascade_delete_for_federated_user.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py to 045_contract_add_description_to_limit.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/052_placeholder.py to 052_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/026_placeholder.py to 026_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py to 032_contract_add_expired_at_int_to_trust.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/009_placeholder.py to 009_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/025_placeholder.py to 025_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/018_placeholder.py to 018_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py to 035_contract_add_system_column_to_application_credential_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/008_placeholder.py to 008_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/005_placeholder.py to 005_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/042_placeholder.py to 042_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py to 011_contract_user_id_unique_for_nonlocal_user.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py to 003_remove_unencrypted_blob_column_from_credential.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py to 022_contract_add_default_project_id_index.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/017_placeholder.py to 017_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/039_placeholder.py to 039_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/006_placeholder.py to 006_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py to 023_contract_add_second_password_column_for_expanded_hash_sizes.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/043_placeholder.py to 043_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/044_placeholder.py to 044_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/manage.py to manage.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/072_placeholder.py to 072_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py to 104_drop_user_name_domainid_constraint.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py to 083_add_oauth1_tables.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/070_placeholder.py to 070_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/098_placeholder.py to 098_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py to 089_add_root_of_all_domains.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py to 109_add_password_self_service_column.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/067_kilo.py to 067_kilo.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py to 086_add_duplicate_constraint_trusts.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py to 081_add_endpoint_policy_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py to 101_drop_role_name_constraint.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/076_placeholder.py to 076_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py to 092_make_implied_roles_fks_cascaded.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/069_placeholder.py to 069_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py to 082_add_federation_tables.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py to 097_drop_user_name_domainid_constraint.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py to 107_add_user_date_columns.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py to 088_domain_specific_roles.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py to 084_add_revoke_tables.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py to 105_add_password_date_columns.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/077_placeholder.py to 077_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py to 073_insert_assignment_inherited_pk.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py to 074_add_is_domain_project.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/079_placeholder.py to 079_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py to 094_add_federated_user_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/068_placeholder.py to 068_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py to 090_add_local_user_and_password_tables.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/071_placeholder.py to 071_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py to 106_allow_password_column_to_be_nullable.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py to 096_drop_role_name_constraint.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/078_placeholder.py to 078_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py to 095_add_integer_pkey_to_revocation_event_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py to 075_confirm_config_registration.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py to 091_migrate_data_to_local_user_and_password_tables.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py to 108_add_failed_auth_columns.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py to 093_migrate_domains_to_projects.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/099_placeholder.py to 099_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py to 085_add_endpoint_filtering_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/100_placeholder.py to 100_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py to 103_add_nonlocal_user_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/087_implied_roles.py to 087_implied_roles.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/080_placeholder.py to 080_placeholder.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py to 102_drop_domain_table.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/dependency.py to dependency.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/driver_hints.py to driver_hints.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/common/utils.py to utils.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/notifications.py to notifications.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models/strict_two_level.py to strict_two_level.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/models/flat.py to flat.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/schema.py to schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/limit/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/routers.py to routers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/schema.py to schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/validator.py to validator.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/oauth1/controllers.py to controllers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/model.py to model.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/revoke/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/provider.py to provider.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/_simple_cert.py to _simple_cert.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers/fernet/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/providers/fernet/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/token/token_formatters.py to token_formatters.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/i18n.py to i18n.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/role_backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/role_backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/role_backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/routers.py to routers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/schema.py to schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/assignment/controllers.py to controllers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/idp.py to idp.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/backends/sql.py to sql.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/backends/base.py to base.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/backends/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/routers.py to routers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/__init__.py to __init__.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/schema.py to schema.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/core.py to core.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/constants.py to constants.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/controllers.py to controllers.cpython-36.pyc byte-compiling /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone/federation/utils.py to utils.cpython-36.pyc running install_data running install_egg_info removing '/<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone-14.0.0.egg-info' (and everything under it) Copying keystone.egg-info to /<>/debian/python3-keystone/usr/lib/python3/dist-packages/keystone-14.0.0.egg-info Skipping SOURCES.txt running install_scripts Installing keystone-manage script to /<>/debian/python3-keystone/usr/bin Installing keystone-wsgi-admin script to /<>/debian/python3-keystone/usr/bin Installing keystone-wsgi-public script to /<>/debian/python3-keystone/usr/bin + pwd + rm -rf /<>/debian/python*/usr/lib/python*/dist-packages/*.pth + pwd + [ -d /<>/debian/python-keystone/usr/bin ] + pwd + basename /<>/debian/python-keystone/usr/bin/keystone-manage + SCRIPT_NAME=keystone-manage + [ yes = yes ] + pwd + pwd + mv /<>/debian/python-keystone/usr/bin/keystone-manage /<>/debian/python-keystone/usr/bin/python2-keystone-manage + [ yes = yes ] + pwd + pwd + mv /<>/debian/python3-keystone/usr/bin/keystone-manage /<>/debian/python3-keystone/usr/bin/python3-keystone-manage + basename /<>/debian/python-keystone/usr/bin/keystone-wsgi-admin + SCRIPT_NAME=keystone-wsgi-admin + [ yes = yes ] + pwd + pwd + mv /<>/debian/python-keystone/usr/bin/keystone-wsgi-admin /<>/debian/python-keystone/usr/bin/python2-keystone-wsgi-admin + [ yes = yes ] + pwd + pwd + mv /<>/debian/python3-keystone/usr/bin/keystone-wsgi-admin /<>/debian/python3-keystone/usr/bin/python3-keystone-wsgi-admin + basename /<>/debian/python-keystone/usr/bin/keystone-wsgi-public + SCRIPT_NAME=keystone-wsgi-public + [ yes = yes ] + pwd + pwd + mv /<>/debian/python-keystone/usr/bin/keystone-wsgi-public /<>/debian/python-keystone/usr/bin/python2-keystone-wsgi-public + [ yes = yes ] + pwd + pwd + mv /<>/debian/python3-keystone/usr/bin/keystone-wsgi-public /<>/debian/python3-keystone/usr/bin/python3-keystone-wsgi-public rm -rf /<>/debian/python-keystone/usr/etc rm -rf /<>/debian/python3-keystone/usr/etc dh_install --fail-missing dh_install: Please use dh_missing --list-missing/--fail-missing instead dh_install: This feature will be removed in compat 12. install -D -m 0600 /<>/etc/logging.conf.sample /<>/debian/keystone-common/etc/keystone/logging.conf PYTHONPATH=/<> oslo-config-generator --config-file=config-generator/keystone.conf \ --output-file=/<>/debian/keystone-common/etc/keystone/keystone.conf PYTHONPATH=/<> oslopolicy-sample-generator --config-file=config-generator/keystone-policy-generator.conf \ --output-file=/<>/debian/keystone-common/etc/keystone/keystone.policy.yaml crudini --merge /<>/debian/keystone-common/etc/keystone/keystone.conf < /<>/debian/keystone.conf.dist make[1]: Leaving directory '/<>' dh_apache2 dh_installdocs debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions if [ -e /<>/debian/CHANGELOG ] ; then \ dh_installchangelogs /<>/debian/CHANGELOG ; \ else \ dh_installchangelogs ; \ fi make[1]: Leaving directory '/<>' dh_installman debian/rules override_dh_systemd_enable make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions # Create the init scripts and systemd unit files from the template set -e ; set -x ; for i in `ls -1 debian/*.init.in` ; do \ MYINIT=`echo $i | sed s/.init.in//` ; \ cp $i $MYINIT.init ; \ cat /usr/share/openstack-pkg-tools/init-script-template >>$MYINIT.init ; \ pkgos-gen-systemd-unit $i ; \ done + ls -1 debian/*.init.in ls: cannot access 'debian/*.init.in': No such file or directory # If there's a service.in file, use that one instead of the generated one set -e ; set -x ; for i in `ls -1 debian/*.service.in`; do \ MYPKG=`echo $i | sed s/.service.in//` ; \ cp $MYPKG.service.in $MYPKG.service ; \ done + ls -1 debian/*.service.in ls: cannot access 'debian/*.service.in': No such file or directory # Generate the systemd unit if there's no already existing .service.in set -e ; set -x ; for i in `ls debian/*.init.in` ; do \ MYINIT=`echo $i | sed s/.init.in/.service.in/` ; \ if ! [ -e $MYINIT ] ; then \ pkgos-gen-systemd-unit $i ; \ fi \ done + ls debian/*.init.in ls: cannot access 'debian/*.init.in': No such file or directory dh_systemd_enable make[1]: Leaving directory '/<>' dh_python2 dh_python3 debian/rules override_dh_installinit make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions # Create the init scripts and systemd unit files from the template set -e ; set -x ; for i in `ls -1 debian/*.init.in` ; do \ MYINIT=`echo $i | sed s/.init.in//` ; \ cp $i $MYINIT.init ; \ cat /usr/share/openstack-pkg-tools/init-script-template >>$MYINIT.init ; \ pkgos-gen-systemd-unit $i ; \ done + ls -1 debian/*.init.in ls: cannot access 'debian/*.init.in': No such file or directory # If there's a service.in file, use that one instead of the generated one set -e ; set -x ; for i in `ls -1 debian/*.service.in`; do \ MYPKG=`echo $i | sed s/.service.in//` ; \ cp $MYPKG.service.in $MYPKG.service ; \ done + ls -1 debian/*.service.in ls: cannot access 'debian/*.service.in': No such file or directory # Generate the systemd unit if there's no already existing .service.in set -e ; set -x ; for i in `ls debian/*.init.in` ; do \ MYINIT=`echo $i | sed s/.init.in/.service.in/` ; \ if ! [ -e $MYINIT ] ; then \ pkgos-gen-systemd-unit $i ; \ fi \ done + ls debian/*.init.in ls: cannot access 'debian/*.init.in': No such file or directory dh_installinit --error-handler=true make[1]: Leaving directory '/<>' dh_installlogrotate dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_installdeb debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions if dpkg-vendor --derives-from ubuntu ; then \ dh_gencontrol -- -T/<>/debian/ubuntu_control_vars ; \ else \ dh_gencontrol -- -T/<>/debian/debian_control_vars ; \ fi dpkg-gencontrol: warning: Provides field of package python3-keystone: unknown substitution variable ${python3:Provides} dpkg-gencontrol: warning: package python3-keystone: unknown substitution variable ${python3:Versions} make[1]: Leaving directory '/<>' dh_md5sums dh_builddeb INFO: pkgstriptranslations version 142 INFO: pkgstriptranslations version 142 INFO: pkgstriptranslations version 142 pkgstriptranslations: processing keystone (in debian/keystone); do_strip: 1, oemstrip: pkgstriptranslations: processing keystone-common (in debian/keystone-common); do_strip: 1, oemstrip: pkgstriptranslations: processing python-keystone (in debian/python-keystone); do_strip: 1, oemstrip: pkgstriptranslations: keystone does not contain translations, skipping pkgstriptranslations: preparing translation tarball keystone_14.0.0-0ubuntu2_amd64_translations.tar.gz...done pkgstriptranslations: python-keystone does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/keystone/DEBIAN/control, package keystone, directory debian/keystone Searching for duplicated docs in dependency python-keystone... pkgstripfiles: processing control file: debian/python-keystone/DEBIAN/control, package python-keystone, directory debian/python-keystone symlinking changelog.Debian.gz in keystone to file in python-keystone INFO: pkgstripfiles: waiting for lock (python-keystone) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package keystone ... pkgstripfiles: No PNG files. dpkg-deb: building package 'keystone' in '../keystone_14.0.0-0ubuntu2_all.deb'. INFO: pkgstripfiles: waiting for lock (python-keystone) ... INFO: pkgstripfiles: waiting for lock (python-keystone) ... INFO: pkgstripfiles: waiting for lock (python-keystone) ... INFO: pkgstriptranslations version 142 pkgstriptranslations: processing keystone-doc (in debian/keystone-doc); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (python-keystone) ... INFO: pkgstripfiles: waiting for lock (python-keystone) ... pkgstriptranslations: keystone-common does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: keystone-doc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (python-keystone) ... INFO: pkgstripfiles: waiting for lock (python-keystone) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (python-keystone) ... INFO: pkgstripfiles: waiting for lock (python-keystone) ... pkgstripfiles: processing control file: debian/keystone-common/DEBIAN/control, package keystone-common, directory debian/keystone-common INFO: pkgstripfiles: waiting for lock (keystone-common) ... pkgstripfiles: processing control file: debian/keystone-doc/DEBIAN/control, package keystone-doc, directory debian/keystone-doc pkgstripfiles: Truncating usr/share/doc/keystone-doc/changelog.Debian.gz to topmost ten records pkgstripfiles: Disabled PNG optimization for -doc package keystone-doc (to save build time) dpkg-deb: building package 'keystone-doc' in '../keystone-doc_14.0.0-0ubuntu2_all.deb'. Searching for duplicated docs in dependency keystone-common... INFO: pkgstripfiles: waiting for lock (keystone-common) ... symlinking changelog.Debian.gz in python-keystone to file in keystone-common pkgstripfiles: Running PNG optimization (using 4 cpus) for package python-keystone ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python-keystone' in '../python-keystone_14.0.0-0ubuntu2_all.deb'. INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstriptranslations version 142 pkgstriptranslations: processing python3-keystone (in debian/python3-keystone); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (keystone-common) ... INFO: pkgstripfiles: waiting for lock (keystone-common) ... pkgstriptranslations: python3-keystone does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (keystone-common) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (keystone-common) ... pkgstripfiles: processing control file: debian/python3-keystone/DEBIAN/control, package python3-keystone, directory debian/python3-keystone Searching for duplicated docs in dependency keystone-common... symlinking changelog.Debian.gz in python3-keystone to file in keystone-common pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-keystone ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-keystone' in '../python3-keystone_14.0.0-0ubuntu2_all.deb'. pkgstripfiles: Truncating usr/share/doc/keystone-common/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package keystone-common ... pkgstripfiles: No PNG files. dpkg-deb: building package 'keystone-common' in '../keystone-common_14.0.0-0ubuntu2_all.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary -mLaunchpad Build Daemon >../keystone_14.0.0-0ubuntu2_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build keystone-14.0.0 dpkg-source: info: using options from keystone-14.0.0/debian/source/options: --extend-diff-ignore=^[^/]*[.]egg-info/ dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20180920-1559 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ keystone_14.0.0-0ubuntu2_amd64.changes: --------------------------------------- Format: 1.8 Date: Thu, 20 Sep 2018 11:15:39 +0200 Source: keystone Binary: keystone keystone-doc python-keystone python3-keystone keystone-common Architecture: all amd64_translations Version: 2:14.0.0-0ubuntu2 Distribution: cosmic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Corey Bryant Description: keystone - OpenStack identity service - Daemons keystone-common - OpenStack identity service - Common files keystone-doc - OpenStack identity service - Documentation python-keystone - OpenStack identity service - Python 2 library python3-keystone - OpenStack identity service - Python 3 library Launchpad-Bugs-Fixed: 1793347 Changes: keystone (2:14.0.0-0ubuntu2) cosmic; urgency=medium . * d/control: Set min python-oslo.log to rocky version (3.39.0) as requirements.txt min version is too low (LP: #1793347). Checksums-Sha1: a42ec9a4730b5fc42c28d491a987d0d365a714b1 41516 keystone-common_14.0.0-0ubuntu2_all.deb f433ea13663ed8b4db214f534c62d4a032859e56 1950788 keystone-doc_14.0.0-0ubuntu2_all.deb d54f2ccdc54991edbe14214d2c278fea5961971f 3556 keystone_14.0.0-0ubuntu2_all.deb 3429e35fee92045a44588bb614cae4a16a137208 22033 keystone_14.0.0-0ubuntu2_amd64.buildinfo 35b3bda87c959f458267db5c534de48f40651184 623620 keystone_14.0.0-0ubuntu2_amd64_translations.tar.gz 1e4e5d531bfef026183ba2ba7c23caa3d6838860 673968 python-keystone_14.0.0-0ubuntu2_all.deb 622f6756763ac4bc7587e435ec8b33d077526a8e 673724 python3-keystone_14.0.0-0ubuntu2_all.deb Checksums-Sha256: cb340cde743fa2d2e07636ff044b7de023979bd46fd51af18da9ffc744268261 41516 keystone-common_14.0.0-0ubuntu2_all.deb cb4c3ad978cead9e1f694d60bea7c33e74837614ce6b2471f23024d053a40e87 1950788 keystone-doc_14.0.0-0ubuntu2_all.deb 544e680e11a263dc82ee1912a5b61a57781232c75739edbf99028b45f8b2f4aa 3556 keystone_14.0.0-0ubuntu2_all.deb 59b6fe17d21d9fe331feb31537c1f7e7262f7480619f6399578f9bbc3a56d87b 22033 keystone_14.0.0-0ubuntu2_amd64.buildinfo 6301df31130ca9c2fa5a301f0d1fbe37a327b1735a42e7efffdd9a29b3ece48b 623620 keystone_14.0.0-0ubuntu2_amd64_translations.tar.gz f0b1920dcc2f77b10194166317cedd6e945a9d7abc4f0c6ae22dddbc36d1a300 673968 python-keystone_14.0.0-0ubuntu2_all.deb 7de1cbddeb1f7164b3fbd5668ab498ec681f3c451af7b8e70b584aed8d130367 673724 python3-keystone_14.0.0-0ubuntu2_all.deb Files: 18e42f7800f3602fefc98cf1f729dadb 41516 python extra keystone-common_14.0.0-0ubuntu2_all.deb 4ed7466747b1c733987680c312cb6566 1950788 doc extra keystone-doc_14.0.0-0ubuntu2_all.deb 34fdae1169f5a8942d6a0c826028e95e 3556 python extra keystone_14.0.0-0ubuntu2_all.deb 2f4535c5b8ab397825d67ae90b9127df 22033 net extra keystone_14.0.0-0ubuntu2_amd64.buildinfo 74456b7f910bdc94dd172f03d276e03e 623620 raw-translations - keystone_14.0.0-0ubuntu2_amd64_translations.tar.gz a3ad68fe756238cadc8064d6cafd8097 673968 python extra python-keystone_14.0.0-0ubuntu2_all.deb 5d40fa58b7cbb6c3d473819746f9ea6f 673724 python extra python3-keystone_14.0.0-0ubuntu2_all.deb Original-Maintainer: Monty Taylor +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ keystone-common_14.0.0-0ubuntu2_all.deb --------------------------------------- new debian package, version 2.0. size 41516 bytes: control archive=1032 bytes. 237 bytes, 7 lines conffiles 823 bytes, 23 lines control 379 bytes, 5 lines md5sums Package: keystone-common Source: keystone Version: 2:14.0.0-0ubuntu2 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 228 Breaks: keystone (<< 2:14.0.0~b2-0ubuntu2~) Replaces: keystone (<< 2:14.0.0~b2-0ubuntu2~) Section: python Priority: extra Homepage: https://launchpad.net/keystone Description: OpenStack identity service - Common files Keystone is a proposed independent authentication service for OpenStack. . This initial proof of concept aims to address the current use cases in Swift and Nova which are: . * REST-based, token auth for Swift * many-to-many relationship between identity and tenant for Nova. Keystone does authentication and stuff . This package contains the common files. Original-Maintainer: Monty Taylor drwxr-xr-x root/root 0 2018-09-20 09:15 ./ drwxr-xr-x root/root 0 2018-09-20 09:15 ./etc/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./etc/keystone/ -rw-r--r-- root/root 2303 2018-08-30 14:12 ./etc/keystone/default_catalog.templates -rw-r--r-- root/root 2687 2018-08-30 14:12 ./etc/keystone/keystone-paste.ini -rw-r--r-- root/root 119589 2018-09-20 09:15 ./etc/keystone/keystone.conf -rw-r--r-- root/root 38318 2018-09-20 09:15 ./etc/keystone/keystone.policy.yaml -rw-r--r-- root/root 1046 2018-09-20 09:15 ./etc/keystone/logging.conf -rw-r--r-- root/root 665 2018-08-30 14:12 ./etc/keystone/sso_callback_template.html drwxr-xr-x root/root 0 2018-09-20 09:15 ./etc/logrotate.d/ -rw-r--r-- root/root 128 2018-09-20 09:15 ./etc/logrotate.d/keystone-common drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-common/ -rw-r--r-- root/root 1450 2018-09-20 09:15 ./usr/share/doc/keystone-common/changelog.Debian.gz -rw-r--r-- root/root 1069 2018-09-20 09:15 ./usr/share/doc/keystone-common/copyright drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/keystone/ -rw-r--r-- root/root 16319 2018-08-30 14:12 ./usr/share/keystone/policy.v3cloudsample.json -rwxr-xr-x root/root 9271 2018-08-30 14:12 ./usr/share/keystone/sample_data.sh drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/man/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/man/man1/ -rw-r--r-- root/root 2412 2018-09-20 09:15 ./usr/share/man/man1/keystone-manage.1.gz drwxr-xr-x root/root 0 2018-09-20 09:15 ./var/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./var/lib/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./var/lib/keystone/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./var/lib/keystone/cache/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./var/log/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./var/log/keystone/ keystone-doc_14.0.0-0ubuntu2_all.deb ------------------------------------ new debian package, version 2.0. size 1950788 bytes: control archive=10276 bytes. 752 bytes, 22 lines control 40662 bytes, 385 lines md5sums Package: keystone-doc Source: keystone Version: 2:14.0.0-0ubuntu2 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 7385 Depends: libjs-jquery Section: doc Priority: extra Homepage: https://launchpad.net/keystone Description: OpenStack identity service - Documentation Keystone is a proposed independent authentication service for OpenStack. . This initial proof of concept aims to address the current use cases in Swift and Nova which are: . * REST-based, token auth for Swift * many-to-many relationship between identity and tenant for Nova. Keystone does authentication and stuff . This package contains the documentation. Original-Maintainer: Monty Taylor drwxr-xr-x root/root 0 2018-09-20 09:15 ./ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc-base/ -rw-r--r-- root/root 254 2018-09-20 09:15 ./usr/share/doc-base/keystone-doc drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/ -rw-r--r-- root/root 1451 2018-09-20 09:15 ./usr/share/doc/keystone-doc/changelog.Debian.gz -rw-r--r-- root/root 1069 2018-09-20 09:15 ./usr/share/doc/keystone-doc/copyright drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/ -rw-r--r-- root/root 230 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.buildinfo drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/ -rw-r--r-- root/root 4836 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/cli-keystone-manage-services.doctree.gz -rw-r--r-- root/root 9786 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/cli-manage-projects-users-and-roles.doctree.gz -rw-r--r-- root/root 2024 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/endpoint-filtering.doctree.gz -rw-r--r-- root/root 16525 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/federated-identity.doctree.gz -rw-r--r-- root/root 2167 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/health-check-middleware.doctree.gz -rw-r--r-- root/root 2858 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-auth-token-middleware.doctree.gz -rw-r--r-- root/root 4851 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-bootstrap.doctree.gz -rw-r--r-- root/root 7007 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-caching-layer.doctree.gz -rw-r--r-- root/root 3420 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-case-insensitive.doctree.gz -rw-r--r-- root/root 7102 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-certificates-for-pki.doctree.gz -rw-r--r-- root/root 9104 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-concepts.doctree.gz -rw-r--r-- root/root 5795 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-credential-encryption.doctree.gz -rw-r--r-- root/root 2670 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-domain-specific-config.doctree.gz -rw-r--r-- root/root 2288 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-external-authentication.doctree.gz -rw-r--r-- root/root 11374 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-fernet-token-faq.doctree.gz -rw-r--r-- root/root 13544 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-integrate-with-ldap.doctree.gz -rw-r--r-- root/root 2754 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-keystone-usage-and-features.doctree.gz -rw-r--r-- root/root 4637 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-performance.doctree.gz -rw-r--r-- root/root 7520 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-security-compliance.doctree.gz -rw-r--r-- root/root 4344 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-service-api-protection.doctree.gz -rw-r--r-- root/root 3045 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-token-binding.doctree.gz -rw-r--r-- root/root 7941 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-tokens.doctree.gz -rw-r--r-- root/root 5873 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-troubleshoot.doctree.gz -rw-r--r-- root/root 6489 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-unified-limits.doctree.gz -rw-r--r-- root/root 9612 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-upgrading.doctree.gz -rw-r--r-- root/root 2389 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-url-safe-naming.doctree.gz -rw-r--r-- root/root 3167 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/identity-use-trusts.doctree.gz -rw-r--r-- root/root 2316 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/index.doctree.gz -rw-r--r-- root/root 2661 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/oauth1.doctree.gz -rw-r--r-- root/root 2498 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/admin/token-provider.doctree.gz drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/ -rw-r--r-- root/root 4115 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/auth-totp.doctree.gz -rw-r--r-- root/root 9642 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/configure_tokenless_x509.doctree.gz -rw-r--r-- root/root 13676 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/event_notifications.doctree.gz -rw-r--r-- root/root 6499 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/external-auth.doctree.gz drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/federation/ -rw-r--r-- root/root 15812 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/federation/configure_federation.doctree.gz -rw-r--r-- root/root 45992 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/federation/federated_identity.doctree.gz -rw-r--r-- root/root 14354 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/federation/mapping_combinations.doctree.gz -rw-r--r-- root/root 5463 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/federation/mellon.doctree.gz -rw-r--r-- root/root 4233 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/federation/openidc.doctree.gz -rw-r--r-- root/root 8352 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/federation/shibboleth.doctree.gz -rw-r--r-- root/root 6443 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/federation/websso.doctree.gz -rw-r--r-- root/root 2994 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/advanced-topics/index.doctree -rw-r--r-- root/root 9279 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/api_curl_examples.doctree.gz drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/cli/ -rw-r--r-- root/root 2672 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/cli/commands.doctree.gz -rw-r--r-- root/root 7910 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/cli/index.doctree.gz -rw-r--r-- root/root 7428 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/cli/keystone-manage.doctree.gz -rw-r--r-- root/root 2971 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/code_documentation.doctree -rw-r--r-- root/root 17365 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/configuration.doctree.gz drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/configuration/ -rw-r--r-- root/root 84878 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/configuration/config-options.doctree.gz -rw-r--r-- root/root 3077 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/configuration/index.doctree -rw-r--r-- root/root 3423 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/configuration/policy.doctree drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/configuration/samples/ -rw-r--r-- root/root 3534 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/configuration/samples/index.doctree -rw-r--r-- root/root 27182 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/configuration/samples/keystone-conf.doctree.gz -rw-r--r-- root/root 2035 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/configuration/samples/logging-conf.doctree.gz -rw-r--r-- root/root 3066 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/configuration/samples/policy-yaml.doctree drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/ -rw-r--r-- root/root 7688 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/api_change_tutorial.doctree.gz -rw-r--r-- root/root 1847 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/architecture.doctree.gz -rw-r--r-- root/root 4711 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/auth-plugins.doctree.gz -rw-r--r-- root/root 5643 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/caching-layer.doctree.gz -rw-r--r-- root/root 4161 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/database-migrations.doctree.gz -rw-r--r-- root/root 4775 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/developing-drivers.doctree.gz -rw-r--r-- root/root 4930 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/doctor-checks.doctree.gz -rw-r--r-- root/root 4041 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/external-dev.doctree -rw-r--r-- root/root 2615 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/filtering-responsibilities.doctree.gz -rw-r--r-- root/root 3819 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/how-can-i-help.doctree.gz -rw-r--r-- root/root 8727 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/http-api.doctree.gz -rw-r--r-- root/root 2373 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/id-manage.doctree.gz -rw-r--r-- root/root 1962 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/index.doctree.gz -rw-r--r-- root/root 2130 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/list-truncation.doctree.gz -rw-r--r-- root/root 4295 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/release-notes.doctree.gz -rw-r--r-- root/root 7109 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/service-catalog.doctree.gz -rw-r--r-- root/root 6060 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/services.doctree.gz -rw-r--r-- root/root 8341 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/set-up-keystone.doctree.gz -rw-r--r-- root/root 12426 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/testing-keystone.doctree.gz -rw-r--r-- root/root 2763 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/contributor/translated-responses.doctree.gz -rw-r--r-- root/root 36589 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/environment.pickle.gz drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/getting-started/ -rw-r--r-- root/root 15828 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/getting-started/architecture.doctree.gz -rw-r--r-- root/root 5458 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/getting-started/community.doctree.gz -rw-r--r-- root/root 2723 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/getting-started/index.doctree -rw-r--r-- root/root 12576 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/getting-started/policy_mapping.doctree.gz -rw-r--r-- root/root 4301 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/index.doctree.gz -rw-r--r-- root/root 3611 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/indices-tables.doctree drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/ -rw-r--r-- root/root 2925 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/get-started-obs.doctree.gz -rw-r--r-- root/root 2924 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/get-started-rdo.doctree.gz -rw-r--r-- root/root 2927 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/get-started-ubuntu.doctree.gz -rw-r--r-- root/root 2731 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/index-obs.doctree.gz -rw-r--r-- root/root 2717 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/index-rdo.doctree.gz -rw-r--r-- root/root 2688 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/index-ubuntu.doctree.gz -rw-r--r-- root/root 1816 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/index.doctree.gz -rw-r--r-- root/root 6917 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/keystone-install-obs.doctree.gz -rw-r--r-- root/root 6004 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/keystone-install-rdo.doctree.gz -rw-r--r-- root/root 5945 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/keystone-install-ubuntu.doctree.gz -rw-r--r-- root/root 4178 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/keystone-openrc-obs.doctree.gz -rw-r--r-- root/root 4178 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/keystone-openrc-rdo.doctree.gz -rw-r--r-- root/root 4179 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/keystone-openrc-ubuntu.doctree.gz -rw-r--r-- root/root 3807 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/keystone-users-obs.doctree.gz -rw-r--r-- root/root 3807 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/keystone-users-rdo.doctree.gz -rw-r--r-- root/root 3809 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/keystone-users-ubuntu.doctree.gz -rw-r--r-- root/root 2942 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/keystone-verify-obs.doctree.gz -rw-r--r-- root/root 2956 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/keystone-verify-rdo.doctree.gz -rw-r--r-- root/root 2939 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/keystone-verify-ubuntu.doctree.gz drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/shared/ -rw-r--r-- root/root 3477 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/install/shared/note_configuration_vary_by_distribution.doctree drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/user/ -rw-r--r-- root/root 5759 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/user/application_credentials.doctree.gz -rw-r--r-- root/root 2106 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/user/index.doctree.gz -rw-r--r-- root/root 3346 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/.doctrees/user/json_home.doctree.gz drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_images/ -rw-r--r-- root/root 53211 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_images/keystone-federation.png drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_sources/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_sources/admin/ -rw-r--r-- root/root 6064 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/cli-keystone-manage-services.rst.txt -rw-r--r-- root/root 15311 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/cli-manage-projects-users-and-roles.rst.txt -rw-r--r-- root/root 697 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/endpoint-filtering.rst.txt -rw-r--r-- root/root 16427 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/federated-identity.rst.txt -rw-r--r-- root/root 1048 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/health-check-middleware.rst.txt -rw-r--r-- root/root 2121 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-auth-token-middleware.rst.txt -rw-r--r-- root/root 5401 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-bootstrap.rst.txt -rw-r--r-- root/root 7114 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-caching-layer.rst.txt -rw-r--r-- root/root 2573 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-case-insensitive.rst.txt -rw-r--r-- root/root 6776 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-certificates-for-pki.rst.txt -rw-r--r-- root/root 14852 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-concepts.rst.txt -rw-r--r-- root/root 6792 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-credential-encryption.rst.txt -rw-r--r-- root/root 2249 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-domain-specific-config.rst.txt -rw-r--r-- root/root 1451 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-external-authentication.rst.txt -rw-r--r-- root/root 18123 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-fernet-token-faq.rst.txt -rw-r--r-- root/root 17503 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-integrate-with-ldap.rst.txt -rw-r--r-- root/root 1981 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-keystone-usage-and-features.rst.txt -rw-r--r-- root/root 4674 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-performance.rst.txt -rw-r--r-- root/root 8712 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-security-compliance.rst.txt -rw-r--r-- root/root 4258 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-service-api-protection.rst.txt -rw-r--r-- root/root 1820 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-token-binding.rst.txt -rw-r--r-- root/root 3949 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-tokens.rst.txt -rw-r--r-- root/root 5936 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-troubleshoot.rst.txt -rw-r--r-- root/root 8025 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-unified-limits.rst.txt -rw-r--r-- root/root 11787 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-upgrading.rst.txt -rw-r--r-- root/root 1521 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-url-safe-naming.rst.txt -rw-r--r-- root/root 1866 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/identity-use-trusts.rst.txt -rw-r--r-- root/root 1380 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/index.rst.txt -rw-r--r-- root/root 943 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/oauth1.rst.txt -rw-r--r-- root/root 1159 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/admin/token-provider.rst.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/ -rw-r--r-- root/root 3703 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/auth-totp.rst.txt -rw-r--r-- root/root 12244 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/configure_tokenless_x509.rst.txt -rw-r--r-- root/root 19969 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/event_notifications.rst.txt -rw-r--r-- root/root 7762 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/external-auth.rst.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/federation/ -rw-r--r-- root/root 20169 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/federation/configure_federation.rst.txt -rw-r--r-- root/root 303 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/federation/federated_identity.rst.txt -rw-r--r-- root/root 28891 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/federation/mapping_combinations.rst.txt -rw-r--r-- root/root 5142 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/federation/mellon.rst.txt -rw-r--r-- root/root 3375 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/federation/openidc.rst.txt -rw-r--r-- root/root 12317 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/federation/shibboleth.rst.txt -rw-r--r-- root/root 7987 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/federation/websso.rst.txt -rw-r--r-- root/root 244 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/advanced-topics/index.rst.txt -rw-r--r-- root/root 29680 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/api_curl_examples.rst.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_sources/cli/ -rw-r--r-- root/root 1134 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/cli/commands.rst.txt -rw-r--r-- root/root 740 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/cli/index.rst.txt -rw-r--r-- root/root 4932 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/cli/keystone-manage.rst.txt -rw-r--r-- root/root 82 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/code_documentation.rst.txt -rw-r--r-- root/root 19539 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/configuration.rst.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_sources/configuration/ -rw-r--r-- root/root 860 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/configuration/config-options.rst.txt -rw-r--r-- root/root 284 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/configuration/index.rst.txt -rw-r--r-- root/root 320 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/configuration/policy.rst.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_sources/configuration/samples/ -rw-r--r-- root/root 325 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/configuration/samples/index.rst.txt -rw-r--r-- root/root 174 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/configuration/samples/keystone-conf.rst.txt -rw-r--r-- root/root 370 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/configuration/samples/logging-conf.rst.txt -rw-r--r-- root/root 202 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/configuration/samples/policy-yaml.rst.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_sources/contributor/ -rw-r--r-- root/root 7420 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/api_change_tutorial.rst.txt -rw-r--r-- root/root 862 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/architecture.rst.txt -rw-r--r-- root/root 3954 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/auth-plugins.rst.txt -rw-r--r-- root/root 6612 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/caching-layer.rst.txt -rw-r--r-- root/root 3901 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/database-migrations.rst.txt -rw-r--r-- root/root 4163 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/developing-drivers.rst.txt -rw-r--r-- root/root 4855 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/doctor-checks.rst.txt -rw-r--r-- root/root 813 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/external-dev.rst.txt -rw-r--r-- root/root 2134 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/filtering-responsibilities.rst.txt -rw-r--r-- root/root 2835 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/how-can-i-help.rst.txt -rw-r--r-- root/root 9594 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/http-api.rst.txt -rw-r--r-- root/root 1897 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/id-manage.rst.txt -rw-r--r-- root/root 1052 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/index.rst.txt -rw-r--r-- root/root 1409 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/list-truncation.rst.txt -rw-r--r-- root/root 4704 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/release-notes.rst.txt -rw-r--r-- root/root 7517 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/service-catalog.rst.txt -rw-r--r-- root/root 6355 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/services.rst.txt -rw-r--r-- root/root 7559 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/set-up-keystone.rst.txt -rw-r--r-- root/root 15436 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/testing-keystone.rst.txt -rw-r--r-- root/root 1733 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/contributor/translated-responses.rst.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_sources/getting-started/ -rw-r--r-- root/root 16883 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/getting-started/architecture.rst.txt -rw-r--r-- root/root 4091 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/getting-started/community.rst.txt -rw-r--r-- root/root 142 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/getting-started/index.rst.txt -rw-r--r-- root/root 21595 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/getting-started/policy_mapping.rst.txt -rw-r--r-- root/root 3340 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/index.rst.txt -rw-r--r-- root/root 90 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/indices-tables.rst.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_sources/install/ -rw-r--r-- root/root 45 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/get-started-obs.rst.txt -rw-r--r-- root/root 45 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/get-started-rdo.rst.txt -rw-r--r-- root/root 45 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/get-started-ubuntu.rst.txt -rw-r--r-- root/root 1776 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/index-obs.rst.txt -rw-r--r-- root/root 1734 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/index-rdo.rst.txt -rw-r--r-- root/root 1656 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/index-ubuntu.rst.txt -rw-r--r-- root/root 803 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/index.rst.txt -rw-r--r-- root/root 6174 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/keystone-install-obs.rst.txt -rw-r--r-- root/root 4919 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/keystone-install-rdo.rst.txt -rw-r--r-- root/root 4906 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/keystone-install-ubuntu.rst.txt -rw-r--r-- root/root 31 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/keystone-openrc-obs.rst.txt -rw-r--r-- root/root 31 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/keystone-openrc-rdo.rst.txt -rw-r--r-- root/root 31 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/keystone-openrc-ubuntu.rst.txt -rw-r--r-- root/root 39 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/keystone-users-obs.rst.txt -rw-r--r-- root/root 39 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/keystone-users-rdo.rst.txt -rw-r--r-- root/root 39 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/keystone-users-ubuntu.rst.txt -rw-r--r-- root/root 2817 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/keystone-verify-obs.rst.txt -rw-r--r-- root/root 2818 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/keystone-verify-rdo.rst.txt -rw-r--r-- root/root 2809 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/keystone-verify-ubuntu.rst.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_sources/install/shared/ -rw-r--r-- root/root 310 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/install/shared/note_configuration_vary_by_distribution.rst.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_sources/user/ -rw-r--r-- root/root 12566 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/user/application_credentials.rst.txt -rw-r--r-- root/root 993 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/user/index.rst.txt -rw-r--r-- root/root 3637 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_sources/user/json_home.rst.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_static/ -rw-r--r-- root/root 673 2018-07-15 13:35 ./usr/share/doc/keystone-doc/html/_static/ajax-loader.gif -rw-r--r-- root/root 10716 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_static/basic.css -rw-r--r-- root/root 756 2018-08-13 16:16 ./usr/share/doc/keystone-doc/html/_static/comment-bright.png -rw-r--r-- root/root 829 2018-08-13 16:16 ./usr/share/doc/keystone-doc/html/_static/comment-close.png -rw-r--r-- root/root 641 2018-08-13 16:16 ./usr/share/doc/keystone-doc/html/_static/comment.png drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_static/css/ -rw-r--r-- root/root 145972 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/css/bootstrap.css -rw-r--r-- root/root 120599 2016-10-24 12:45 ./usr/share/doc/keystone-doc/html/_static/css/bootstrap.min.css -rw-r--r-- root/root 94886 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/css/combined.css -rw-r--r-- root/root 37414 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/css/font-awesome.css -rw-r--r-- root/root 31000 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/css/font-awesome.min.css -rw-r--r-- root/root 3526 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/css/native.css -rw-r--r-- root/root 9224 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_static/doctools.js -rw-r--r-- root/root 270 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_static/documentation_options.js -rw-r--r-- root/root 222 2018-08-13 16:16 ./usr/share/doc/keystone-doc/html/_static/down-pressed.png -rw-r--r-- root/root 202 2018-08-13 16:16 ./usr/share/doc/keystone-doc/html/_static/down.png -rw-r--r-- root/root 338 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/favicon.ico -rw-r--r-- root/root 286 2018-08-13 16:16 ./usr/share/doc/keystone-doc/html/_static/file.png drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_static/fonts/ -rw-r--r-- root/root 102655 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/fonts/FontAwesome.otf.gz -rw-r--r-- root/root 76491 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/fonts/fontawesome-webfont.eot.gz -rw-r--r-- root/root 391622 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/fonts/fontawesome-webfont.svg -rw-r--r-- root/root 90559 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/fonts/fontawesome-webfont.ttf.gz -rw-r--r-- root/root 90313 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/fonts/fontawesome-webfont.woff.gz -rw-r--r-- root/root 71893 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/fonts/fontawesome-webfont.woff2.gz -rw-r--r-- root/root 20050 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/fonts/glyphicons-halflings-regular.eot.gz -rw-r--r-- root/root 108738 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/fonts/glyphicons-halflings-regular.svg -rw-r--r-- root/root 23486 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/fonts/glyphicons-halflings-regular.ttf.gz -rw-r--r-- root/root 23138 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/fonts/glyphicons-halflings-regular.woff.gz -rw-r--r-- root/root 18030 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/fonts/glyphicons-halflings-regular.woff2.gz drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_static/images/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_static/images/docs/ -rw-r--r-- root/root 1178 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/docs/license.png -rw-r--r-- root/root 15457 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/docs/superuser1.png -rw-r--r-- root/root 10554 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/docs/superuser2.png -rw-r--r-- root/root 8942 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/docs/superuser3.png -rw-r--r-- root/root 8688 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/docs/superuser4.png -rw-r--r-- root/root 934 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/footer-facebook-hover.png -rw-r--r-- root/root 914 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/footer-facebook.png -rw-r--r-- root/root 1020 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/footer-linkedin-hover.png -rw-r--r-- root/root 989 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/footer-linkedin.png -rw-r--r-- root/root 904 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/footer-twitter-hover.png -rw-r--r-- root/root 1173 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/footer-twitter.png -rw-r--r-- root/root 863 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/footer-youtube-hover.png -rw-r--r-- root/root 1124 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/footer-youtube.png -rw-r--r-- root/root 729 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/images/loading.gif -rw-r--r-- root/root 781 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/openstack-logo-full.png -rw-r--r-- root/root 563 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/openstack-logo-vert.png -rw-r--r-- root/root 213 2018-01-25 19:12 ./usr/share/doc/keystone-doc/html/_static/images/search-icon.png -rw-r--r-- root/root 268026 2017-09-03 00:14 ./usr/share/doc/keystone-doc/html/_static/jquery.js drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_static/js/ -rw-r--r-- root/root 69707 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/js/bootstrap.js -rw-r--r-- root/root 46932 2016-10-24 12:45 ./usr/share/doc/keystone-doc/html/_static/js/bootstrap.min.js -rw-r--r-- root/root 6069 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/js/docs.js -rw-r--r-- root/root 268039 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/js/jquery-3.2.1.js -rw-r--r-- root/root 86659 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/js/jquery-3.2.1.min.js -rw-r--r-- root/root 2080 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/js/navigation.js -rw-r--r-- root/root 20621 2018-01-15 21:05 ./usr/share/doc/keystone-doc/html/_static/js/webui-popover.js -rw-r--r-- root/root 14133 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_static/keystone.conf.sample.gz -rw-r--r-- root/root 90 2018-08-13 16:16 ./usr/share/doc/keystone-doc/html/_static/minus.png -rw-r--r-- root/root 90 2018-08-13 16:16 ./usr/share/doc/keystone-doc/html/_static/plus.png -rw-r--r-- root/root 4395 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_static/pygments.css -rw-r--r-- root/root 25449 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/_static/searchtools.js -rw-r--r-- root/root 638 2018-08-30 14:12 ./usr/share/doc/keystone-doc/html/_static/support-matrix.css -rw-r--r-- root/root 52919 2015-04-02 15:32 ./usr/share/doc/keystone-doc/html/_static/underscore.js -rw-r--r-- root/root 214 2018-08-13 16:16 ./usr/share/doc/keystone-doc/html/_static/up-pressed.png -rw-r--r-- root/root 203 2018-08-13 16:16 ./usr/share/doc/keystone-doc/html/_static/up.png -rw-r--r-- root/root 25355 2018-09-01 05:22 ./usr/share/doc/keystone-doc/html/_static/websupport.js drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/ -rw-r--r-- root/root 29232 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/cli-keystone-manage-services.html -rw-r--r-- root/root 46412 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/cli-manage-projects-users-and-roles.html -rw-r--r-- root/root 20365 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/endpoint-filtering.html -rw-r--r-- root/root 55861 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/federated-identity.html -rw-r--r-- root/root 20997 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/health-check-middleware.html -rw-r--r-- root/root 24382 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-auth-token-middleware.html -rw-r--r-- root/root 28362 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-bootstrap.html -rw-r--r-- root/root 32086 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-caching-layer.html -rw-r--r-- root/root 24380 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-case-insensitive.html -rw-r--r-- root/root 32409 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-certificates-for-pki.html -rw-r--r-- root/root 48529 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-concepts.html -rw-r--r-- root/root 31298 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-credential-encryption.html -rw-r--r-- root/root 23858 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-domain-specific-config.html -rw-r--r-- root/root 21555 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-external-authentication.html -rw-r--r-- root/root 46421 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-fernet-token-faq.html -rw-r--r-- root/root 51652 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-integrate-with-ldap.html -rw-r--r-- root/root 22778 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-keystone-usage-and-features.html -rw-r--r-- root/root 26127 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-performance.html -rw-r--r-- root/root 36419 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-security-compliance.html -rw-r--r-- root/root 27239 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-service-api-protection.html -rw-r--r-- root/root 22929 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-token-binding.html -rw-r--r-- root/root 39564 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-tokens.html -rw-r--r-- root/root 30844 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-troubleshoot.html -rw-r--r-- root/root 29683 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-unified-limits.html -rw-r--r-- root/root 35778 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-upgrading.html -rw-r--r-- root/root 21183 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-url-safe-naming.html -rw-r--r-- root/root 21600 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/identity-use-trusts.html -rw-r--r-- root/root 23208 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/index.html -rw-r--r-- root/root 20949 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/oauth1.html -rw-r--r-- root/root 20951 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/admin/token-provider.html drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/ -rw-r--r-- root/root 24388 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/auth-totp.html -rw-r--r-- root/root 41413 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/configure_tokenless_x509.html -rw-r--r-- root/root 63954 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/event_notifications.html -rw-r--r-- root/root 33097 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/external-auth.html drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/federation/ -rw-r--r-- root/root 54944 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/federation/configure_federation.html -rw-r--r-- root/root 166335 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/federation/federated_identity.html -rw-r--r-- root/root 76614 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/federation/mapping_combinations.html -rw-r--r-- root/root 21299 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/federation/mellon.html -rw-r--r-- root/root 19028 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/federation/openidc.html -rw-r--r-- root/root 37609 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/federation/shibboleth.html -rw-r--r-- root/root 27091 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/federation/websso.html -rw-r--r-- root/root 17564 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/advanced-topics/index.html -rw-r--r-- root/root 93297 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/api_curl_examples.html drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/cli/ -rw-r--r-- root/root 17082 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/cli/commands.html -rw-r--r-- root/root 28301 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/cli/index.html -rw-r--r-- root/root 27215 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/cli/keystone-manage.html -rw-r--r-- root/root 15266 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/code_documentation.html -rw-r--r-- root/root 64368 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/configuration.html drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/configuration/ -rw-r--r-- root/root 284802 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/configuration/config-options.html -rw-r--r-- root/root 16901 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/configuration/index.html -rw-r--r-- root/root 16403 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/configuration/policy.html drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/configuration/samples/ -rw-r--r-- root/root 16344 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/configuration/samples/index.html -rw-r--r-- root/root 93667 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/configuration/samples/keystone-conf.html -rw-r--r-- root/root 22347 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/configuration/samples/logging-conf.html -rw-r--r-- root/root 15617 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/configuration/samples/policy-yaml.html drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/ -rw-r--r-- root/root 30937 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/api_change_tutorial.html -rw-r--r-- root/root 17386 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/architecture.html -rw-r--r-- root/root 23634 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/auth-plugins.html -rw-r--r-- root/root 30953 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/caching-layer.html -rw-r--r-- root/root 21044 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/database-migrations.html -rw-r--r-- root/root 22603 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/developing-drivers.html -rw-r--r-- root/root 24211 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/doctor-checks.html -rw-r--r-- root/root 17309 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/external-dev.html -rw-r--r-- root/root 18719 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/filtering-responsibilities.html -rw-r--r-- root/root 19340 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/how-can-i-help.html -rw-r--r-- root/root 34423 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/http-api.html -rw-r--r-- root/root 18414 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/id-manage.html -rw-r--r-- root/root 18498 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/index.html -rw-r--r-- root/root 17800 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/list-truncation.html -rw-r--r-- root/root 22673 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/release-notes.html -rw-r--r-- root/root 28416 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/service-catalog.html -rw-r--r-- root/root 26361 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/services.html -rw-r--r-- root/root 30377 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/set-up-keystone.html -rw-r--r-- root/root 49195 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/testing-keystone.html -rw-r--r-- root/root 18965 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/contributor/translated-responses.html -rw-r--r-- root/root 14261 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/genindex.html drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/getting-started/ -rw-r--r-- root/root 50013 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/getting-started/architecture.html -rw-r--r-- root/root 21521 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/getting-started/community.html -rw-r--r-- root/root 16056 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/getting-started/index.html -rw-r--r-- root/root 39565 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/getting-started/policy_mapping.html -rw-r--r-- root/root 30416 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/index.html -rw-r--r-- root/root 15549 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/indices-tables.html drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/ -rw-r--r-- root/root 18756 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/get-started-obs.html -rw-r--r-- root/root 18758 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/get-started-rdo.html -rw-r--r-- root/root 18718 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/get-started-ubuntu.html -rw-r--r-- root/root 19569 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/index-obs.html -rw-r--r-- root/root 19585 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/index-rdo.html -rw-r--r-- root/root 19420 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/index-ubuntu.html -rw-r--r-- root/root 19583 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/index.html -rw-r--r-- root/root 28954 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/keystone-install-obs.html -rw-r--r-- root/root 26627 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/keystone-install-rdo.html -rw-r--r-- root/root 26481 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/keystone-install-ubuntu.html -rw-r--r-- root/root 23321 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/keystone-openrc-obs.html -rw-r--r-- root/root 23269 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/keystone-openrc-rdo.html -rw-r--r-- root/root 23253 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/keystone-openrc-ubuntu.html -rw-r--r-- root/root 23337 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/keystone-users-obs.html -rw-r--r-- root/root 23337 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/keystone-users-rdo.html -rw-r--r-- root/root 23355 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/keystone-users-ubuntu.html -rw-r--r-- root/root 20004 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/keystone-verify-obs.html -rw-r--r-- root/root 20005 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/keystone-verify-rdo.html -rw-r--r-- root/root 20014 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/keystone-verify-ubuntu.html drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/shared/ -rw-r--r-- root/root 14987 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/install/shared/note_configuration_vary_by_distribution.html -rw-r--r-- root/root 2744 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/objects.inv -rw-r--r-- root/root 14958 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/search.html -rw-r--r-- root/root 115073 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/searchindex.js drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/user/ -rw-r--r-- root/root 31840 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/user/application_credentials.html -rw-r--r-- root/root 16319 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/user/index.html -rw-r--r-- root/root 20831 2018-09-20 09:15 ./usr/share/doc/keystone-doc/html/user/json_home.html keystone_14.0.0-0ubuntu2_all.deb -------------------------------- new debian package, version 2.0. size 3556 bytes: control archive=1832 bytes. 43 bytes, 1 lines conffiles 923 bytes, 22 lines control 138 bytes, 2 lines md5sums 964 bytes, 45 lines * postinst #!/bin/sh 424 bytes, 23 lines * postrm #!/bin/sh 1333 bytes, 58 lines * preinst #!/bin/sh 387 bytes, 15 lines * prerm #!/bin/sh Package: keystone Version: 2:14.0.0-0ubuntu2 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 32 Depends: adduser, apache2 | httpd, libapache2-mod-wsgi | libapache2-mod-wsgi-py3, python-keystone (= 2:14.0.0-0ubuntu2) | python3-keystone (= 2:14.0.0-0ubuntu2), ssl-cert (>= 1.0.12) Recommends: apache2 (>= 2.4.6-4~) | httpd Section: python Priority: extra Homepage: https://launchpad.net/keystone Description: OpenStack identity service - Daemons Keystone is a proposed independent authentication service for OpenStack. . This initial proof of concept aims to address the current use cases in Swift and Nova which are: . * REST-based, token auth for Swift * many-to-many relationship between identity and tenant for Nova. Keystone does authentication and stuff . This package contains the daemons. Original-Maintainer: Monty Taylor drwxr-xr-x root/root 0 2018-09-20 09:15 ./ drwxr-xr-x root/root 0 2018-09-20 09:15 ./etc/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./etc/apache2/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./etc/apache2/sites-available/ -rw-r--r-- root/root 975 2018-09-20 09:15 ./etc/apache2/sites-available/keystone.conf drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone/ -rw-r--r-- root/root 242 2018-09-20 09:15 ./usr/share/doc/keystone/README.Debian lrwxrwxrwx root/root 0 2018-09-20 09:15 ./usr/share/doc/keystone/changelog.Debian.gz -> ../python-keystone/changelog.Debian.gz -rw-r--r-- root/root 1069 2018-09-20 09:15 ./usr/share/doc/keystone/copyright python-keystone_14.0.0-0ubuntu2_all.deb --------------------------------------- new debian package, version 2.0. size 673968 bytes: control archive=16284 bytes. 2093 bytes, 25 lines control 83642 bytes, 730 lines md5sums 567 bytes, 20 lines * postinst #!/bin/sh 343 bytes, 13 lines * postrm #!/bin/sh 569 bytes, 25 lines * prerm #!/bin/sh Package: python-keystone Source: keystone Version: 2:14.0.0-0ubuntu2 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 6062 Depends: keystone-common (= 2:14.0.0-0ubuntu2), python-babel (>= 2.3.4), python-bcrypt (>= 3.1.3), python-cryptography (>= 2.1), python-dogpile.cache (>= 0.6.2), python-flask, python-jsonschema (>= 2.6.0), python-ldap, python-keystoneclient (>= 1:3.8.0), python-keystonemiddleware (>= 4.17.0), python-migrate (>= 0.11.0), python-msgpack (>= 0.4.0), python-oauthlib (>= 0.6.2), python-oslo.cache (>= 1.26.0), python-oslo.concurrency (>= 3.26.0), python-oslo.config (>= 1:5.2.0), python-oslo.context (>= 1:2.21.0), python-oslo.db (>= 4.27.0), python-oslo.i18n (>= 3.15.3), python-oslo.log (>= 3.39.0), python-oslo.messaging (>= 5.29.0), python-oslo.middleware (>= 3.31.0), python-oslo.policy (>= 1.30.0), python-oslo.serialization (>= 2.18.0), python-oslo.utils (>= 3.33.0), python-osprofiler (>= 1.4.0), python-passlib (>= 1.7.0), python-paste (>= 2.0.2), python-pastedeploy (>= 1.5.0), python-pbr (>= 2.0.0), python-pycadf (>= 1.1.0), python-pymysql, python-pysaml2 (>= 4.5.0), python-routes (>= 2.3.1), python-scrypt (>= 0.8.0), python-six (>= 1.10.0), python-sqlalchemy (>= 1.0.10), python-stevedore (>= 1:1.20.0), python-tz (>= 2013.6), python-webob (>= 1:1.7.1), python-flask-restful, python2.7:any, python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-ldappool (>= 2.0.0), python-memcache Provides: python2.7-keystone Section: python Priority: extra Homepage: https://launchpad.net/keystone Description: OpenStack identity service - Python 2 library Keystone is a proposed independent authentication service for OpenStack. . This initial proof of concept aims to address the current use cases in Swift and Nova which are: . * REST-based, token auth for Swift * many-to-many relationship between identity and tenant for Nova. Keystone does authentication and stuff . This package contains the Python 2 libraries. Original-Maintainer: Monty Taylor Python-Version: 2.7 drwxr-xr-x root/root 0 2018-09-20 09:15 ./ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/bin/ -rwxr-xr-x root/root 161 2018-09-20 09:15 ./usr/bin/python2-keystone-manage -rwxr-xr-x root/root 1951 2018-09-20 09:15 ./usr/bin/python2-keystone-wsgi-admin -rwxr-xr-x root/root 1956 2018-09-20 09:15 ./usr/bin/python2-keystone-wsgi-public drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone-14.0.0.egg-info/ -rw-r--r-- root/root 3070 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone-14.0.0.egg-info/PKG-INFO -rw-r--r-- root/root 1 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone-14.0.0.egg-info/dependency_links.txt -rw-r--r-- root/root 3781 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone-14.0.0.egg-info/entry_points.txt -rw-r--r-- root/root 1 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone-14.0.0.egg-info/not-zip-safe -rw-r--r-- root/root 486 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone-14.0.0.egg-info/requires.txt -rw-r--r-- root/root 9 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone-14.0.0.egg-info/top_level.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/api/ -rw-r--r-- root/root 1045 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/api/__init__.py -rw-r--r-- root/root 5291 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/api/credentials.py -rw-r--r-- root/root 5066 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/api/discovery.py -rw-r--r-- root/root 4538 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/api/limits.py -rw-r--r-- root/root 15100 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/api/os_oauth1.py -rw-r--r-- root/root 2998 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/api/os_revoke.py -rw-r--r-- root/root 3701 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/api/registered_limits.py -rw-r--r-- root/root 13355 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/api/trusts.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/application_credential/ -rw-r--r-- root/root 669 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/application_credential/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/application_credential/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/application_credential/backends/__init__.py -rw-r--r-- root/root 3496 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/application_credential/backends/base.py -rw-r--r-- root/root 6816 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/application_credential/backends/sql.py -rw-r--r-- root/root 6038 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/application_credential/controllers.py -rw-r--r-- root/root 8671 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/application_credential/core.py -rw-r--r-- root/root 2165 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/application_credential/routers.py -rw-r--r-- root/root 1490 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/application_credential/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/assignment/ -rw-r--r-- root/root 685 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/assignment/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/assignment/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/assignment/backends/__init__.py -rw-r--r-- root/root 7506 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/assignment/backends/base.py -rw-r--r-- root/root 16762 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/assignment/backends/sql.py -rw-r--r-- root/root 38228 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/assignment/controllers.py -rw-r--r-- root/root 60005 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/assignment/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/assignment/role_backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/assignment/role_backends/__init__.py -rw-r--r-- root/root 3947 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/assignment/role_backends/base.py -rw-r--r-- root/root 8031 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/assignment/role_backends/sql.py -rw-r--r-- root/root 12945 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/assignment/routers.py -rw-r--r-- root/root 953 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/assignment/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/auth/ -rw-r--r-- root/root 760 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/__init__.py -rw-r--r-- root/root 19130 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/controllers.py -rw-r--r-- root/root 23031 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/auth/plugins/ -rw-r--r-- root/root 619 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/plugins/__init__.py -rw-r--r-- root/root 1623 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/plugins/application_credential.py -rw-r--r-- root/root 3589 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/plugins/base.py -rw-r--r-- root/root 8531 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/plugins/core.py -rw-r--r-- root/root 3181 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/plugins/external.py -rw-r--r-- root/root 15753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/plugins/mapped.py -rw-r--r-- root/root 2748 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/plugins/oauth1.py -rw-r--r-- root/root 1683 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/plugins/password.py -rw-r--r-- root/root 5075 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/plugins/token.py -rw-r--r-- root/root 4164 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/plugins/totp.py -rw-r--r-- root/root 2344 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/routers.py -rw-r--r-- root/root 5875 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/auth/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/catalog/ -rw-r--r-- root/root 679 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/catalog/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/catalog/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/catalog/backends/__init__.py -rw-r--r-- root/root 16686 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/catalog/backends/base.py -rw-r--r-- root/root 27867 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/catalog/backends/sql.py -rw-r--r-- root/root 12478 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/catalog/backends/templated.py -rw-r--r-- root/root 19575 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/catalog/controllers.py -rw-r--r-- root/root 13340 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/catalog/core.py -rw-r--r-- root/root 8286 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/catalog/routers.py -rw-r--r-- root/root 2924 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/catalog/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/cmd/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/__init__.py -rw-r--r-- root/root 12999 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/bootstrap.py -rw-r--r-- root/root 49008 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/cli.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/cmd/doctor/ -rw-r--r-- root/root 2739 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/doctor/__init__.py -rw-r--r-- root/root 1230 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/doctor/caching.py -rw-r--r-- root/root 2911 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/doctor/credential.py -rw-r--r-- root/root 1079 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/doctor/database.py -rw-r--r-- root/root 934 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/doctor/debug.py -rw-r--r-- root/root 1305 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/doctor/federation.py -rw-r--r-- root/root 5639 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/doctor/ldap.py -rw-r--r-- root/root 2407 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/doctor/security_compliance.py -rw-r--r-- root/root 1548 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/doctor/tokens.py -rw-r--r-- root/root 1784 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/doctor/tokens_fernet.py -rw-r--r-- root/root 1495 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/cmd/manage.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/__init__.py -rw-r--r-- root/root 6624 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/authorization.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/cache/ -rw-r--r-- root/root 624 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/cache/__init__.py -rw-r--r-- root/root 3758 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/cache/_context_cache.py -rw-r--r-- root/root 6697 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/cache/core.py -rw-r--r-- root/root 2741 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/clean.py -rw-r--r-- root/root 2278 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/context.py -rw-r--r-- root/root 23474 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/controller.py -rw-r--r-- root/root 1681 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/dependency.py -rw-r--r-- root/root 4521 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/driver_hints.py -rw-r--r-- root/root 1651 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/extension.py -rw-r--r-- root/root 12781 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/fernet_utils.py -rw-r--r-- root/root 4571 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/json_home.py -rw-r--r-- root/root 7800 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/manager.py -rw-r--r-- root/root 4771 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/password_hashing.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/policies/ -rw-r--r-- root/root 3285 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/__init__.py -rw-r--r-- root/root 3170 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/access_token.py -rw-r--r-- root/root 2918 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/application_credential.py -rw-r--r-- root/root 2439 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/auth.py -rw-r--r-- root/root 2265 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/base.py -rw-r--r-- root/root 2252 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/consumer.py -rw-r--r-- root/root 2987 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/credential.py -rw-r--r-- root/root 2135 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/domain.py -rw-r--r-- root/root 6520 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/domain_config.py -rw-r--r-- root/root 3142 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/ec2_credential.py -rw-r--r-- root/root 2167 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/endpoint.py -rw-r--r-- root/root 5417 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/endpoint_group.py -rw-r--r-- root/root 8758 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/grant.py -rw-r--r-- root/root 4613 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/group.py -rw-r--r-- root/root 3166 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/identity_provider.py -rw-r--r-- root/root 4772 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/implied_role.py -rw-r--r-- root/root 3059 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/limit.py -rw-r--r-- root/root 3142 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/mapping.py -rw-r--r-- root/root 2289 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/policy.py -rw-r--r-- root/root 6319 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/policy_association.py -rw-r--r-- root/root 8541 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/project.py -rw-r--r-- root/root 3239 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/project_endpoint.py -rw-r--r-- root/root 2821 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/protocol.py -rw-r--r-- root/root 2775 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/region.py -rw-r--r-- root/root 2966 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/registered_limit.py -rw-r--r-- root/root 1273 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/revoke_event.py -rw-r--r-- root/root 4642 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/role.py -rw-r--r-- root/root 2745 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/role_assignment.py -rw-r--r-- root/root 2147 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/service.py -rw-r--r-- root/root 3436 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/service_provider.py -rw-r--r-- root/root 3212 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/token.py -rw-r--r-- root/root 1317 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/token_revocation.py -rw-r--r-- root/root 3057 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/trust.py -rw-r--r-- root/root 5636 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/policies/user.py -rw-r--r-- root/root 1753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/profiler.py -rw-r--r-- root/root 3035 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/provider_api.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/rbac_enforcer/ -rw-r--r-- root/root 648 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/rbac_enforcer/__init__.py -rw-r--r-- root/root 18145 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/rbac_enforcer/enforcer.py -rw-r--r-- root/root 1614 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/rbac_enforcer/policy.py -rw-r--r-- root/root 5088 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/request.py -rw-r--r-- root/root 9160 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/resource_options.py -rw-r--r-- root/root 3460 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/router.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/sql/ -rw-r--r-- root/root 633 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/ -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/README -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/__init__.py -rw-r--r-- root/root 672 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/manage.py -rw-r--r-- root/root 1237 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/migrate.cfg drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/ -rw-r--r-- root/root 735 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py -rw-r--r-- root/root 1719 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py -rw-r--r-- root/root 2643 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py -rw-r--r-- root/root 1340 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/005_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/006_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/007_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/008_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/009_placeholder.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py -rw-r--r-- root/root 869 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py -rw-r--r-- root/root 1377 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py -rw-r--r-- root/root 1219 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py -rw-r--r-- root/root 4359 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py -rw-r--r-- root/root 1312 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py -rw-r--r-- root/root 678 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/017_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/018_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/019_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/020_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/021_placeholder.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py -rw-r--r-- root/root 2293 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/025_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/026_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/027_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/028_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/029_placeholder.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py -rw-r--r-- root/root 658 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py -rw-r--r-- root/root 1655 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py -rw-r--r-- root/root 860 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py -rw-r--r-- root/root 1712 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py -rw-r--r-- root/root 1571 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/038_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/039_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/040_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/041_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/042_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/043_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/044_placeholder.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py -rw-r--r-- root/root 2923 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/049_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/050_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/051_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/052_placeholder.py -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/contract_repo/versions/__init__.py -rw-r--r-- root/root 20930 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/ -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/README -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/__init__.py -rw-r--r-- root/root 672 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/manage.py -rw-r--r-- root/root 1241 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/migrate.cfg drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/ -rw-r--r-- root/root 735 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py -rw-r--r-- root/root 1481 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/005_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/006_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/007_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/008_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/009_placeholder.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -rw-r--r-- root/root 1884 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py -rw-r--r-- root/root 1778 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py -rw-r--r-- root/root 1489 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py -rw-r--r-- root/root 678 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/017_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/018_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/019_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/020_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/021_placeholder.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py -rw-r--r-- root/root 1130 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/025_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/026_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/027_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/028_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/029_placeholder.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py -rw-r--r-- root/root 700 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py -rw-r--r-- root/root 1134 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/038_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/039_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/040_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/041_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/042_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/043_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/044_placeholder.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py -rw-r--r-- root/root 1016 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py -rw-r--r-- root/root 1594 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/049_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/050_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/051_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/052_placeholder.py -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/data_migration_repo/versions/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/ -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/README -rw-r--r-- root/root 633 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/__init__.py -rw-r--r-- root/root 672 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/manage.py -rw-r--r-- root/root 1235 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/migrate.cfg drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/ -rw-r--r-- root/root 735 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py -rw-r--r-- root/root 735 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py -rw-r--r-- root/root 3874 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/005_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/006_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/007_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/008_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/009_placeholder.py -rw-r--r-- root/root 1324 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -rw-r--r-- root/root 2515 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py -rw-r--r-- root/root 5350 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py -rw-r--r-- root/root 2106 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py -rw-r--r-- root/root 1292 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/017_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/018_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/019_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/020_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/021_placeholder.py -rw-r--r-- root/root 785 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py -rw-r--r-- root/root 1020 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py -rw-r--r-- root/root 1375 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/025_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/026_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/027_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/028_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/029_placeholder.py -rw-r--r-- root/root 1616 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py -rw-r--r-- root/root 1276 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py -rw-r--r-- root/root 1462 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py -rw-r--r-- root/root 2724 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py -rw-r--r-- root/root 2219 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py -rw-r--r-- root/root 887 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py -rw-r--r-- root/root 1744 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/038_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/039_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/040_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/041_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/042_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/043_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/044_placeholder.py -rw-r--r-- root/root 1019 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py -rw-r--r-- root/root 4229 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py -rw-r--r-- root/root 988 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/049_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/050_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/051_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/052_placeholder.py -rw-r--r-- root/root 633 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/expand_repo/versions/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/ -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/README -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/__init__.py -rw-r--r-- root/root 672 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/manage.py -rw-r--r-- root/root 1228 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/migrate.cfg drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/ -rw-r--r-- root/root 12958 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/067_kilo.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/068_placeholder.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/069_placeholder.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/070_placeholder.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/071_placeholder.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/072_placeholder.py -rw-r--r-- root/root 5042 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py -rw-r--r-- root/root 988 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py -rw-r--r-- root/root 1056 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py -rw-r--r-- root/root 757 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/076_placeholder.py -rw-r--r-- root/root 757 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/077_placeholder.py -rw-r--r-- root/root 757 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/078_placeholder.py -rw-r--r-- root/root 757 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/079_placeholder.py -rw-r--r-- root/root 757 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/080_placeholder.py -rw-r--r-- root/root 1872 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py -rw-r--r-- root/root 3597 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py -rw-r--r-- root/root 3060 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py -rw-r--r-- root/root 2043 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py -rw-r--r-- root/root 2449 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py -rw-r--r-- root/root 1034 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py -rw-r--r-- root/root 1519 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/087_implied_roles.py -rw-r--r-- root/root 2266 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py -rw-r--r-- root/root 2565 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py -rw-r--r-- root/root 1650 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py -rw-r--r-- root/root 3552 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py -rw-r--r-- root/root 1738 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py -rw-r--r-- root/root 4794 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py -rw-r--r-- root/root 1903 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py -rw-r--r-- root/root 2938 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py -rw-r--r-- root/root 1854 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py -rw-r--r-- root/root 2701 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/098_placeholder.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/099_placeholder.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/100_placeholder.py -rw-r--r-- root/root 2008 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py -rw-r--r-- root/root 744 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py -rw-r--r-- root/root 1202 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py -rw-r--r-- root/root 2856 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py -rw-r--r-- root/root 1092 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py -rw-r--r-- root/root 775 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py -rw-r--r-- root/root 1080 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py -rw-r--r-- root/root 1065 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py -rw-r--r-- root/root 969 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/migrate_repo/versions/__init__.py -rw-r--r-- root/root 12950 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/sql/upgrades.py -rw-r--r-- root/root 7915 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/tokenless_auth.py -rw-r--r-- root/root 16546 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/utils.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/validation/ -rw-r--r-- root/root 2663 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/validation/__init__.py -rw-r--r-- root/root 2023 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/validation/parameter_types.py -rw-r--r-- root/root 3870 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/common/validation/validators.py -rw-r--r-- root/root 26630 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/common/wsgi.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/conf/ -rw-r--r-- root/root 5485 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/conf/__init__.py -rw-r--r-- root/root 1894 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/application_credential.py -rw-r--r-- root/root 1375 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/assignment.py -rw-r--r-- root/root 4252 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/auth.py -rw-r--r-- root/root 2403 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/catalog.py -rw-r--r-- root/root 925 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/constants.py -rw-r--r-- root/root 2011 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/credential.py -rw-r--r-- root/root 10562 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/default.py -rw-r--r-- root/root 1632 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/domain_config.py -rw-r--r-- root/root 1588 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/endpoint_filter.py -rw-r--r-- root/root 1103 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/endpoint_policy.py -rw-r--r-- root/root 2959 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/eventlet_server.py -rw-r--r-- root/root 960 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/conf/extra_headers.py -rw-r--r-- root/root 3367 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/federation.py -rw-r--r-- root/root 2918 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/fernet_tokens.py -rw-r--r-- root/root 6605 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/identity.py -rw-r--r-- root/root 2803 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/identity_mapping.py -rw-r--r-- root/root 16776 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/ldap.py -rw-r--r-- root/root 2003 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/memcache.py -rw-r--r-- root/root 1856 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/oauth1.py -rw-r--r-- root/root 3230 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/opts.py -rw-r--r-- root/root 1332 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/policy.py -rw-r--r-- root/root 4245 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/resource.py -rw-r--r-- root/root 1897 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/revoke.py -rw-r--r-- root/root 1909 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/role.py -rw-r--r-- root/root 5728 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/saml.py -rw-r--r-- root/root 5857 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/security_compliance.py -rw-r--r-- root/root 1237 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/shadow_users.py -rw-r--r-- root/root 4783 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/signing.py -rw-r--r-- root/root 5349 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/token.py -rw-r--r-- root/root 2393 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/tokenless_auth.py -rw-r--r-- root/root 1714 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/trust.py -rw-r--r-- root/root 2250 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/unified_limit.py -rw-r--r-- root/root 1140 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/utils.py -rw-r--r-- root/root 1787 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/conf/wsgi.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/contrib/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/contrib/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/contrib/ec2/ -rw-r--r-- root/root 811 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/contrib/ec2/__init__.py -rw-r--r-- root/root 14338 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/contrib/ec2/controllers.py -rw-r--r-- root/root 1266 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/contrib/ec2/core.py -rw-r--r-- root/root 2203 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/contrib/ec2/routers.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/contrib/s3/ -rw-r--r-- root/root 633 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/contrib/s3/__init__.py -rw-r--r-- root/root 4593 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/contrib/s3/core.py -rw-r--r-- root/root 605 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/contrib/s3/routers.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/credential/ -rw-r--r-- root/root 682 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/credential/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/credential/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/credential/backends/__init__.py -rw-r--r-- root/root 3940 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/credential/backends/base.py -rw-r--r-- root/root 4129 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/credential/backends/sql.py -rw-r--r-- root/root 5752 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/credential/core.py -rw-r--r-- root/root 855 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/credential/provider.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/credential/providers/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/credential/providers/__init__.py -rw-r--r-- root/root 1228 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/credential/providers/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/credential/providers/fernet/ -rw-r--r-- root/root 610 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/credential/providers/fernet/__init__.py -rw-r--r-- root/root 4474 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/credential/providers/fernet/core.py -rw-r--r-- root/root 1643 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/credential/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/endpoint_policy/ -rw-r--r-- root/root 598 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/endpoint_policy/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/endpoint_policy/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/endpoint_policy/backends/__init__.py -rw-r--r-- root/root 5852 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/endpoint_policy/backends/base.py -rw-r--r-- root/root 6182 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/endpoint_policy/backends/sql.py -rw-r--r-- root/root 7805 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/endpoint_policy/controllers.py -rw-r--r-- root/root 11495 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/endpoint_policy/core.py -rw-r--r-- root/root 3914 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/endpoint_policy/routers.py -rw-r--r-- root/root 24501 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/exception.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/federation/ -rw-r--r-- root/root 633 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/federation/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/federation/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/federation/backends/__init__.py -rw-r--r-- root/root 11167 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/federation/backends/base.py -rw-r--r-- root/root 15259 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/federation/backends/sql.py -rw-r--r-- root/root 665 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/federation/constants.py -rw-r--r-- root/root 21673 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/federation/controllers.py -rw-r--r-- root/root 7139 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/federation/core.py -rw-r--r-- root/root 26115 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/federation/idp.py -rw-r--r-- root/root 10875 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/federation/routers.py -rw-r--r-- root/root 3809 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/federation/schema.py -rw-r--r-- root/root 31491 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/federation/utils.py -rw-r--r-- root/root 853 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/i18n.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/identity/ -rw-r--r-- root/root 729 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/identity/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/backends/__init__.py -rw-r--r-- root/root 14185 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/backends/base.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap/ -rw-r--r-- root/root 605 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap/__init__.py -rw-r--r-- root/root 74946 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap/common.py -rw-r--r-- root/root 18457 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap/core.py -rw-r--r-- root/root 1614 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/backends/ldap/models.py -rw-r--r-- root/root 4824 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/backends/resource_options.py -rw-r--r-- root/root 17784 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/backends/sql.py -rw-r--r-- root/root 17066 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/backends/sql_model.py -rw-r--r-- root/root 8280 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/controllers.py -rw-r--r-- root/root 67568 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/core.py -rw-r--r-- root/root 1602 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/generator.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/identity/id_generators/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/id_generators/__init__.py -rw-r--r-- root/root 869 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/id_generators/sha256.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends/__init__.py -rw-r--r-- root/root 3385 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends/base.py -rw-r--r-- root/root 640 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends/mapping.py -rw-r--r-- root/root 4776 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/mapping_backends/sql.py -rw-r--r-- root/root 2840 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/routers.py -rw-r--r-- root/root 2291 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/identity/shadow_backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/shadow_backends/__init__.py -rw-r--r-- root/root 3419 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/shadow_backends/base.py -rw-r--r-- root/root 7994 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/identity/shadow_backends/sql.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/limit/ -rw-r--r-- root/root 614 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/limit/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/limit/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/limit/backends/__init__.py -rw-r--r-- root/root 5842 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/limit/backends/base.py -rw-r--r-- root/root 14841 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/limit/backends/sql.py -rw-r--r-- root/root 5548 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/limit/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/limit/models/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/limit/models/__init__.py -rw-r--r-- root/root 1911 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/limit/models/base.py -rw-r--r-- root/root 948 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/limit/models/flat.py -rw-r--r-- root/root 5633 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/limit/models/strict_two_level.py -rw-r--r-- root/root 2342 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/limit/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/de/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 34444 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/locale/de/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/en_GB/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/en_GB/LC_MESSAGES/ -rw-r--r-- root/root 56255 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/locale/en_GB/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/es/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 34116 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/locale/es/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/fr/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 34214 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/locale/fr/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/it/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 33435 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/locale/it/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/ja/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 38275 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/locale/ja/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/ko_KR/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/ko_KR/LC_MESSAGES/ -rw-r--r-- root/root 35247 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/locale/ko_KR/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/pt_BR/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 33334 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/locale/pt_BR/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/ru/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 42132 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/locale/ru/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/tr_TR/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/tr_TR/LC_MESSAGES/ -rw-r--r-- root/root 24336 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/locale/tr_TR/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/zh_CN/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 30685 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/locale/zh_CN/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/zh_TW/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 29750 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/locale/zh_TW/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/middleware/ -rw-r--r-- root/root 680 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/middleware/__init__.py -rw-r--r-- root/root 10948 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/middleware/auth.py -rw-r--r-- root/root 3152 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/middleware/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/models/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/models/__init__.py -rw-r--r-- root/root 10651 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/models/revoke_model.py -rw-r--r-- root/root 19853 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/models/token_model.py -rw-r--r-- root/root 30576 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/notifications.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/oauth1/ -rw-r--r-- root/root 629 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/oauth1/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/oauth1/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/oauth1/backends/__init__.py -rw-r--r-- root/root 6693 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/oauth1/backends/base.py -rw-r--r-- root/root 10630 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/oauth1/backends/sql.py -rw-r--r-- root/root 5954 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/oauth1/controllers.py -rw-r--r-- root/root 5647 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/oauth1/core.py -rw-r--r-- root/root 4041 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/oauth1/routers.py -rw-r--r-- root/root 1357 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/oauth1/schema.py -rw-r--r-- root/root 8885 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/oauth1/validator.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/policy/ -rw-r--r-- root/root 677 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/policy/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/policy/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/policy/backends/__init__.py -rw-r--r-- root/root 2328 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/policy/backends/base.py -rw-r--r-- root/root 1558 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/policy/backends/rules.py -rw-r--r-- root/root 2595 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/policy/backends/sql.py -rw-r--r-- root/root 2778 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/policy/controllers.py -rw-r--r-- root/root 2306 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/policy/core.py -rw-r--r-- root/root 1023 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/policy/routers.py -rw-r--r-- root/root 970 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/policy/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/resource/ -rw-r--r-- root/root 641 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/resource/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/resource/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/resource/backends/__init__.py -rw-r--r-- root/root 8944 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/resource/backends/base.py -rw-r--r-- root/root 18089 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/resource/backends/sql.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/resource/config_backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/resource/config_backends/__init__.py -rw-r--r-- root/root 5333 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/resource/config_backends/base.py -rw-r--r-- root/root 6400 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/resource/config_backends/sql.py -rw-r--r-- root/root 14038 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/resource/controllers.py -rw-r--r-- root/root 69620 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/resource/core.py -rw-r--r-- root/root 5178 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/resource/routers.py -rw-r--r-- root/root 3167 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/resource/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/revoke/ -rw-r--r-- root/root 589 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/revoke/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/revoke/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/revoke/backends/__init__.py -rw-r--r-- root/root 2088 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/revoke/backends/base.py -rw-r--r-- root/root 6176 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/revoke/backends/sql.py -rw-r--r-- root/root 5501 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/revoke/core.py -rw-r--r-- root/root 597 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/revoke/model.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/server/ -rw-r--r-- root/root 1502 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/server/__init__.py -rw-r--r-- root/root 2735 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/server/backends.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/server/flask/ -rw-r--r-- root/root 1766 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/server/flask/__init__.py -rw-r--r-- root/root 9995 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/server/flask/application.py -rw-r--r-- root/root 34653 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/server/flask/common.py -rw-r--r-- root/root 6357 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/server/flask/core.py -rw-r--r-- root/root 1255 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/server/wsgi.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/common/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/common/__init__.py -rw-r--r-- root/root 6621 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/common/auth.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/functional/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/functional/__init__.py -rw-r--r-- root/root 3305 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/functional/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/functional/shared/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/functional/shared/__init__.py -rw-r--r-- root/root 2060 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/functional/shared/test_running.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/hacking/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/hacking/__init__.py -rw-r--r-- root/root 13638 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/hacking/checks.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/ -rw-r--r-- root/root 949 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/backends/__init__.py -rw-r--r-- root/root 2094 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/backends/test_sql.py -rw-r--r-- root/root 14250 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/application_credential/test_backends.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/role_backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/role_backends/__init__.py -rw-r--r-- root/root 5003 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/role_backends/test_sql.py -rw-r--r-- root/root 190796 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/test_backends.py -rw-r--r-- root/root 5970 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/assignment/test_core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/plugins/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/plugins/__init__.py -rw-r--r-- root/root 3991 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/plugins/test_core.py -rw-r--r-- root/root 2721 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/test_controllers.py -rw-r--r-- root/root 15171 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/auth/test_schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/backend/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/backend/__init__.py -rw-r--r-- root/root 5306 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/backend/core_ldap.py -rw-r--r-- root/root 1885 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/backend/core_sql.py -rw-r--r-- root/root 2624 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/base_classes.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/catalog/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/catalog/__init__.py -rw-r--r-- root/root 26354 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/catalog/test_backends.py -rw-r--r-- root/root 4602 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/catalog/test_core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/common/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/common/__init__.py -rw-r--r-- root/root 7217 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_cache.py -rw-r--r-- root/root 11883 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_database_conflicts.py -rw-r--r-- root/root 3665 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_json_home.py -rw-r--r-- root/root 61268 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_notifications.py -rw-r--r-- root/root 2443 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_provider_api.py -rw-r--r-- root/root 27327 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_rbac_enforcer.py -rw-r--r-- root/root 3410 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_resource_options_common.py -rw-r--r-- root/root 2089 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_sql_core.py -rw-r--r-- root/root 13092 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/common/test_utils.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/ -rw-r--r-- root/root 90 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/backend_ldap.conf -rw-r--r-- root/root 1086 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/backend_ldap_pool.conf -rw-r--r-- root/root 412 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/backend_ldap_sql.conf -rw-r--r-- root/root 264 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/backend_liveldap.conf -rw-r--r-- root/root 325 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/backend_multi_ldap_sql.conf -rw-r--r-- root/root 861 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/backend_pool_liveldap.conf -rw-r--r-- root/root 321 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/backend_sql.conf -rw-r--r-- root/root 385 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/backend_tls_liveldap.conf -rw-r--r-- root/root 205 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/deprecated.conf -rw-r--r-- root/root 318 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/deprecated_override.conf drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/ -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/keystone.domain1.conf drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap/ -rw-r--r-- root/root 326 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.Default.conf -rw-r--r-- root/root 233 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain1.conf -rw-r--r-- root/root 301 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain2.conf drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql/ -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql/keystone.domain2.conf drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/ -rw-r--r-- root/root 325 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.Default.conf -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.domain1.conf -rw-r--r-- root/root 182 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/config_files/test_auth_plugin.conf drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib/federation/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib/federation/__init__.py -rw-r--r-- root/root 39197 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/contrib/federation/test_utils.py -rw-r--r-- root/root 33966 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/credential/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/credential/__init__.py -rw-r--r-- root/root 3524 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/credential/test_backend_sql.py -rw-r--r-- root/root 3788 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/credential/test_fernet_provider.py -rw-r--r-- root/root 805 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/default_catalog.templates -rw-r--r-- root/root 1492 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/default_catalog_multi_region.templates -rw-r--r-- root/root 5136 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/default_fixtures.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/backends/__init__.py -rw-r--r-- root/root 6555 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_base.py -rw-r--r-- root/root 1591 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_sql.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/external/ -rw-r--r-- root/root 536 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/external/README.rst -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/external/__init__.py -rw-r--r-- root/root 1196 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/external/test_timeutils.py -rw-r--r-- root/root 24137 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/fakeldap.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/federation/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/federation/__init__.py -rw-r--r-- root/root 3661 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/federation/test_core.py -rw-r--r-- root/root 1050 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/federation_fixtures.py -rw-r--r-- root/root 5114 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/filtering.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends/__init__.py -rw-r--r-- root/root 20509 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends/test_base.py -rw-r--r-- root/root 2443 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends/test_ldap.py -rw-r--r-- root/root 24949 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends/test_ldap_common.py -rw-r--r-- root/root 2395 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/backends/test_sql.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/shadow_users/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/shadow_users/__init__.py -rw-r--r-- root/root 7028 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/shadow_users/test_backend.py -rw-r--r-- root/root 2780 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/shadow_users/test_core.py -rw-r--r-- root/root 43574 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/test_backend_sql.py -rw-r--r-- root/root 64244 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/test_backends.py -rw-r--r-- root/root 7563 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity/test_core.py -rw-r--r-- root/root 868 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/identity_mapping.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/ -rw-r--r-- root/root 915 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/__init__.py -rw-r--r-- root/root 2438 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/auth_plugins.py -rw-r--r-- root/root 1383 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/backendloader.py -rw-r--r-- root/root 1601 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/cache.py -rw-r--r-- root/root 4597 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/database.py -rw-r--r-- root/root 9880 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/hacking.py -rw-r--r-- root/root 1369 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/key_repository.py -rw-r--r-- root/root 1445 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/ldapdb.py -rw-r--r-- root/root 1148 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/policy.py -rw-r--r-- root/root 946 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/ksfixtures/temporaryfile.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/limit/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/limit/__init__.py -rw-r--r-- root/root 33007 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/limit/test_backends.py -rw-r--r-- root/root 39912 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/mapping_fixtures.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/backends/__init__.py -rw-r--r-- root/root 2231 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/backends/test_base.py -rw-r--r-- root/root 1594 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/backends/test_sql.py -rw-r--r-- root/root 3215 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/policy/test_backends.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/backends/__init__.py -rw-r--r-- root/root 995 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/backends/test_sql.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/config_backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/config_backends/__init__.py -rw-r--r-- root/root 2060 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/config_backends/test_sql.py -rw-r--r-- root/root 76192 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/test_backends.py -rw-r--r-- root/root 30395 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/resource/test_core.py -rw-r--r-- root/root 8326 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/rest.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/saml2/ -rw-r--r-- root/root 2422 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/saml2/idp_saml2_metadata.xml -rw-r--r-- root/root 4400 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/saml2/signed_saml2_assertion.xml drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/server/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/server/__init__.py -rw-r--r-- root/root 21059 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/server/test_keystone_flask.py -rw-r--r-- root/root 61500 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_associate_project_endpoint_extension.py -rw-r--r-- root/root 9194 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_auth_plugin.py -rw-r--r-- root/root 12162 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_endpoint_policy.py -rw-r--r-- root/root 1460 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_endpoint_policy_sql.py -rw-r--r-- root/root 2026 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_federation_sql.py -rw-r--r-- root/root 17624 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_id_mapping_sql.py -rw-r--r-- root/root 139264 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_ldap.py -rw-r--r-- root/root 10350 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_ldap_pool.py -rw-r--r-- root/root 2406 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_rules.py -rw-r--r-- root/root 51829 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_sql.py -rw-r--r-- root/root 13914 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_backend_templated.py -rw-r--r-- root/root 70876 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_cli.py -rw-r--r-- root/root 2742 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_config.py -rw-r--r-- root/root 3352 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_contrib_ec2_core.py -rw-r--r-- root/root 6213 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_contrib_s3_core.py -rw-r--r-- root/root 2157 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_contrib_simple_cert.py -rw-r--r-- root/root 2283 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_driver_hints.py -rw-r--r-- root/root 1219 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_entry_points.py -rw-r--r-- root/root 12043 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_exception.py -rw-r--r-- root/root 4200 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_hacking_checks.py -rw-r--r-- root/root 8286 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_ldap_livetest.py -rw-r--r-- root/root 8360 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_ldap_pool_livetest.py -rw-r--r-- root/root 4171 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_ldap_tls_livetest.py -rw-r--r-- root/root 59626 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_limits.py -rw-r--r-- root/root 30610 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_middleware.py -rw-r--r-- root/root 10710 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_policy.py -rw-r--r-- root/root 21642 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_revoke.py -rw-r--r-- root/root 2162 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_shadow_users.py -rw-r--r-- root/root 16335 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_sql_banned_operations.py -rw-r--r-- root/root 126425 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_sql_upgrade.py -rw-r--r-- root/root 17364 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_token_provider.py -rw-r--r-- root/root 2036 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_url_middleware.py -rw-r--r-- root/root 58992 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3.py -rw-r--r-- root/root 15287 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_application_credential.py -rw-r--r-- root/root 174378 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_assignment.py -rw-r--r-- root/root 228811 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_auth.py -rw-r--r-- root/root 42330 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_catalog.py -rw-r--r-- root/root 23359 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_credential.py -rw-r--r-- root/root 48110 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_domain_config.py -rw-r--r-- root/root 10114 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_endpoint_policy.py -rw-r--r-- root/root 196726 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_federation.py -rw-r--r-- root/root 36509 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_filters.py -rw-r--r-- root/root 51210 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_identity.py -rw-r--r-- root/root 52733 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_oauth1.py -rw-r--r-- root/root 8170 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_os_revoke.py -rw-r--r-- root/root 2572 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_policy.py -rw-r--r-- root/root 88897 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_protection.py -rw-r--r-- root/root 76863 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_resource.py -rw-r--r-- root/root 24215 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_v3_trust.py -rw-r--r-- root/root 132306 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_validation.py -rw-r--r-- root/root 41120 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_versions.py -rw-r--r-- root/root 24897 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/test_wsgi.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/tests/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/tests/__init__.py -rw-r--r-- root/root 3043 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/tests/test_core.py -rw-r--r-- root/root 1279 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/tests/test_utils.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/token/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/token/__init__.py -rw-r--r-- root/root 28412 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/token/test_fernet_provider.py -rw-r--r-- root/root 2978 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/token/test_token_serialization.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/trust/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/trust/__init__.py -rw-r--r-- root/root 7822 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/trust/test_backends.py -rw-r--r-- root/root 3895 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/tests/unit/utils.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/token/ -rw-r--r-- root/root 630 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/token/__init__.py -rw-r--r-- root/root 2564 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/token/_simple_cert.py -rw-r--r-- root/root 11037 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/token/provider.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/token/providers/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/token/providers/__init__.py -rw-r--r-- root/root 2885 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/token/providers/base.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/token/providers/fernet/ -rw-r--r-- root/root 605 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/token/providers/fernet/__init__.py -rw-r--r-- root/root 2947 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/token/providers/fernet/core.py -rw-r--r-- root/root 33628 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/token/token_formatters.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/trust/ -rw-r--r-- root/root 628 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/trust/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python2.7/dist-packages/keystone/trust/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/trust/backends/__init__.py -rw-r--r-- root/root 2604 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/trust/backends/base.py -rw-r--r-- root/root 8451 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/trust/backends/sql.py -rw-r--r-- root/root 8891 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/trust/core.py -rw-r--r-- root/root 1907 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/trust/schema.py -rw-r--r-- root/root 588 2018-08-30 14:12 ./usr/lib/python2.7/dist-packages/keystone/version.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/python-keystone/ lrwxrwxrwx root/root 0 2018-09-20 09:15 ./usr/share/doc/python-keystone/changelog.Debian.gz -> ../keystone-common/changelog.Debian.gz -rw-r--r-- root/root 1069 2018-09-20 09:15 ./usr/share/doc/python-keystone/copyright python3-keystone_14.0.0-0ubuntu2_all.deb ---------------------------------------- new debian package, version 2.0. size 673724 bytes: control archive=16296 bytes. 2057 bytes, 23 lines control 82191 bytes, 730 lines md5sums 570 bytes, 20 lines * postinst #!/bin/sh 343 bytes, 13 lines * postrm #!/bin/sh 707 bytes, 23 lines * prerm #!/bin/sh Package: python3-keystone Source: keystone Version: 2:14.0.0-0ubuntu2 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 6062 Depends: keystone-common (= 2:14.0.0-0ubuntu2), python3-babel (>= 2.3.4), python3-bcrypt (>= 3.1.3), python3-cryptography (>= 2.1), python3-dogpile.cache (>= 0.6.2), python3-flask, python3-jsonschema (>= 2.6.0), python3-ldap, python3-keystoneclient (>= 1:3.8.0), python3-keystonemiddleware (>= 4.17.0), python3-migrate (>= 0.11.0), python3-msgpack (>= 0.4.0), python3-oauthlib (>= 0.6.2), python3-oslo.cache (>= 1.26.0), python3-oslo.concurrency (>= 3.26.0), python3-oslo.config (>= 1:5.2.0), python3-oslo.context (>= 1:2.21.0), python3-oslo.db (>= 4.27.0), python3-oslo.i18n (>= 3.15.3), python3-oslo.log (>= 3.39.0), python3-oslo.messaging (>= 5.29.0), python3-oslo.middleware (>= 3.31.0), python3-oslo.policy (>= 1.30.0), python3-oslo.serialization (>= 2.18.0), python3-oslo.utils (>= 3.33.0), python3-osprofiler (>= 1.4.0), python3-passlib (>= 1.7.0), python3-paste (>= 2.0.2), python3-pastedeploy (>= 1.5.0), python3-pbr (>= 2.0.0), python3-pycadf (>= 1.1.0), python3-pymysql, python3-pysaml2 (>= 4.5.0), python3-routes (>= 2.3.1), python3-scrypt (>= 0.8.0), python3-six (>= 1.10.0), python3-sqlalchemy (>= 1.0.10), python3-stevedore (>= 1:1.20.0), python3-tz (>= 2013.6), python3-webob (>= 1:1.7.1), python3-flask-restful, python3.6:any, python3:any Suggests: python3-ldappool (>= 2.0.0), python3-memcache Section: python Priority: extra Homepage: https://launchpad.net/keystone Description: OpenStack identity service - Python 3 library Keystone is a proposed independent authentication service for OpenStack. . This initial proof of concept aims to address the current use cases in Swift and Nova which are: . * REST-based, token auth for Swift * many-to-many relationship between identity and tenant for Nova. Keystone does authentication and stuff . This package contains the Python 3 libraries. Original-Maintainer: Monty Taylor drwxr-xr-x root/root 0 2018-09-20 09:15 ./ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/bin/ -rwxr-xr-x root/root 160 2018-09-20 09:15 ./usr/bin/python3-keystone-manage -rwxr-xr-x root/root 1950 2018-09-20 09:15 ./usr/bin/python3-keystone-wsgi-admin -rwxr-xr-x root/root 1955 2018-09-20 09:15 ./usr/bin/python3-keystone-wsgi-public drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone-14.0.0.egg-info/ -rw-r--r-- root/root 3070 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone-14.0.0.egg-info/PKG-INFO -rw-r--r-- root/root 1 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone-14.0.0.egg-info/dependency_links.txt -rw-r--r-- root/root 3781 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone-14.0.0.egg-info/entry_points.txt -rw-r--r-- root/root 1 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone-14.0.0.egg-info/not-zip-safe -rw-r--r-- root/root 486 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone-14.0.0.egg-info/requires.txt -rw-r--r-- root/root 9 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone-14.0.0.egg-info/top_level.txt drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/api/ -rw-r--r-- root/root 1045 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/api/__init__.py -rw-r--r-- root/root 5291 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/api/credentials.py -rw-r--r-- root/root 5066 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/api/discovery.py -rw-r--r-- root/root 4538 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/api/limits.py -rw-r--r-- root/root 15100 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/api/os_oauth1.py -rw-r--r-- root/root 2998 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/api/os_revoke.py -rw-r--r-- root/root 3701 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/api/registered_limits.py -rw-r--r-- root/root 13355 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/api/trusts.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/application_credential/ -rw-r--r-- root/root 669 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/application_credential/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/application_credential/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/application_credential/backends/__init__.py -rw-r--r-- root/root 3496 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/application_credential/backends/base.py -rw-r--r-- root/root 6816 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/application_credential/backends/sql.py -rw-r--r-- root/root 6038 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/application_credential/controllers.py -rw-r--r-- root/root 8671 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/application_credential/core.py -rw-r--r-- root/root 2165 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/application_credential/routers.py -rw-r--r-- root/root 1490 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/application_credential/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/assignment/ -rw-r--r-- root/root 685 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/assignment/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/assignment/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/assignment/backends/__init__.py -rw-r--r-- root/root 7506 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/assignment/backends/base.py -rw-r--r-- root/root 16762 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/assignment/backends/sql.py -rw-r--r-- root/root 38228 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/assignment/controllers.py -rw-r--r-- root/root 60005 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/assignment/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/assignment/role_backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/assignment/role_backends/__init__.py -rw-r--r-- root/root 3947 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/assignment/role_backends/base.py -rw-r--r-- root/root 8031 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/assignment/role_backends/sql.py -rw-r--r-- root/root 12945 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/assignment/routers.py -rw-r--r-- root/root 953 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/assignment/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/auth/ -rw-r--r-- root/root 760 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/__init__.py -rw-r--r-- root/root 19130 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/controllers.py -rw-r--r-- root/root 23031 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/auth/plugins/ -rw-r--r-- root/root 619 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/plugins/__init__.py -rw-r--r-- root/root 1623 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/plugins/application_credential.py -rw-r--r-- root/root 3589 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/plugins/base.py -rw-r--r-- root/root 8531 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/plugins/core.py -rw-r--r-- root/root 3181 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/plugins/external.py -rw-r--r-- root/root 15753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/plugins/mapped.py -rw-r--r-- root/root 2748 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/plugins/oauth1.py -rw-r--r-- root/root 1683 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/plugins/password.py -rw-r--r-- root/root 5075 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/plugins/token.py -rw-r--r-- root/root 4164 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/plugins/totp.py -rw-r--r-- root/root 2344 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/routers.py -rw-r--r-- root/root 5875 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/auth/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/catalog/ -rw-r--r-- root/root 679 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/catalog/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/catalog/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/catalog/backends/__init__.py -rw-r--r-- root/root 16686 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/catalog/backends/base.py -rw-r--r-- root/root 27867 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/catalog/backends/sql.py -rw-r--r-- root/root 12478 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/catalog/backends/templated.py -rw-r--r-- root/root 19575 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/catalog/controllers.py -rw-r--r-- root/root 13340 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/catalog/core.py -rw-r--r-- root/root 8286 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/catalog/routers.py -rw-r--r-- root/root 2924 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/catalog/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/cmd/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/__init__.py -rw-r--r-- root/root 12999 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/bootstrap.py -rw-r--r-- root/root 49008 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/cli.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/ -rw-r--r-- root/root 2739 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/__init__.py -rw-r--r-- root/root 1230 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/caching.py -rw-r--r-- root/root 2911 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/credential.py -rw-r--r-- root/root 1079 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/database.py -rw-r--r-- root/root 934 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/debug.py -rw-r--r-- root/root 1305 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/federation.py -rw-r--r-- root/root 5639 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/ldap.py -rw-r--r-- root/root 2407 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/security_compliance.py -rw-r--r-- root/root 1548 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/tokens.py -rw-r--r-- root/root 1784 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/tokens_fernet.py -rw-r--r-- root/root 1495 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/cmd/manage.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/__init__.py -rw-r--r-- root/root 6624 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/authorization.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/cache/ -rw-r--r-- root/root 624 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/cache/__init__.py -rw-r--r-- root/root 3758 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/cache/_context_cache.py -rw-r--r-- root/root 6697 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/cache/core.py -rw-r--r-- root/root 2741 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/clean.py -rw-r--r-- root/root 2278 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/context.py -rw-r--r-- root/root 23474 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/controller.py -rw-r--r-- root/root 1681 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/dependency.py -rw-r--r-- root/root 4521 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/driver_hints.py -rw-r--r-- root/root 1651 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/extension.py -rw-r--r-- root/root 12781 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/fernet_utils.py -rw-r--r-- root/root 4571 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/json_home.py -rw-r--r-- root/root 7800 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/manager.py -rw-r--r-- root/root 4771 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/password_hashing.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/policies/ -rw-r--r-- root/root 3285 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/__init__.py -rw-r--r-- root/root 3170 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/access_token.py -rw-r--r-- root/root 2918 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/application_credential.py -rw-r--r-- root/root 2439 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/auth.py -rw-r--r-- root/root 2265 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/base.py -rw-r--r-- root/root 2252 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/consumer.py -rw-r--r-- root/root 2987 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/credential.py -rw-r--r-- root/root 2135 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/domain.py -rw-r--r-- root/root 6520 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/domain_config.py -rw-r--r-- root/root 3142 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/ec2_credential.py -rw-r--r-- root/root 2167 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/endpoint.py -rw-r--r-- root/root 5417 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/endpoint_group.py -rw-r--r-- root/root 8758 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/grant.py -rw-r--r-- root/root 4613 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/group.py -rw-r--r-- root/root 3166 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/identity_provider.py -rw-r--r-- root/root 4772 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/implied_role.py -rw-r--r-- root/root 3059 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/limit.py -rw-r--r-- root/root 3142 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/mapping.py -rw-r--r-- root/root 2289 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/policy.py -rw-r--r-- root/root 6319 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/policy_association.py -rw-r--r-- root/root 8541 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/project.py -rw-r--r-- root/root 3239 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/project_endpoint.py -rw-r--r-- root/root 2821 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/protocol.py -rw-r--r-- root/root 2775 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/region.py -rw-r--r-- root/root 2966 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/registered_limit.py -rw-r--r-- root/root 1273 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/revoke_event.py -rw-r--r-- root/root 4642 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/role.py -rw-r--r-- root/root 2745 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/role_assignment.py -rw-r--r-- root/root 2147 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/service.py -rw-r--r-- root/root 3436 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/service_provider.py -rw-r--r-- root/root 3212 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/token.py -rw-r--r-- root/root 1317 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/token_revocation.py -rw-r--r-- root/root 3057 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/trust.py -rw-r--r-- root/root 5636 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/policies/user.py -rw-r--r-- root/root 1753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/profiler.py -rw-r--r-- root/root 3035 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/provider_api.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/ -rw-r--r-- root/root 648 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/__init__.py -rw-r--r-- root/root 18145 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/enforcer.py -rw-r--r-- root/root 1614 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/policy.py -rw-r--r-- root/root 5088 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/request.py -rw-r--r-- root/root 9160 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/resource_options.py -rw-r--r-- root/root 3460 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/router.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/sql/ -rw-r--r-- root/root 633 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/ -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/README -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/__init__.py -rw-r--r-- root/root 672 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/manage.py -rw-r--r-- root/root 1237 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/migrate.cfg drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/ -rw-r--r-- root/root 735 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py -rw-r--r-- root/root 1719 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py -rw-r--r-- root/root 2643 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py -rw-r--r-- root/root 1340 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/005_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/006_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/007_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/008_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/009_placeholder.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py -rw-r--r-- root/root 869 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py -rw-r--r-- root/root 1377 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py -rw-r--r-- root/root 1219 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py -rw-r--r-- root/root 4359 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py -rw-r--r-- root/root 1312 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py -rw-r--r-- root/root 678 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/017_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/018_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/019_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/020_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/021_placeholder.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py -rw-r--r-- root/root 2293 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/025_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/026_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/027_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/028_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/029_placeholder.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py -rw-r--r-- root/root 658 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py -rw-r--r-- root/root 1655 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py -rw-r--r-- root/root 860 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py -rw-r--r-- root/root 1712 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py -rw-r--r-- root/root 1571 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/038_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/039_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/040_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/041_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/042_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/043_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/044_placeholder.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py -rw-r--r-- root/root 2923 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/049_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/050_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/051_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/052_placeholder.py -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/__init__.py -rw-r--r-- root/root 20930 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/ -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/README -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/__init__.py -rw-r--r-- root/root 672 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/manage.py -rw-r--r-- root/root 1241 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/migrate.cfg drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/ -rw-r--r-- root/root 735 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py -rw-r--r-- root/root 1481 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/005_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/006_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/007_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/008_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/009_placeholder.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -rw-r--r-- root/root 1884 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py -rw-r--r-- root/root 1778 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py -rw-r--r-- root/root 1489 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py -rw-r--r-- root/root 678 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/017_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/018_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/019_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/020_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/021_placeholder.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py -rw-r--r-- root/root 1130 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/025_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/026_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/027_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/028_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/029_placeholder.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py -rw-r--r-- root/root 700 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py -rw-r--r-- root/root 1134 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/038_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/039_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/040_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/041_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/042_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/043_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/044_placeholder.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py -rw-r--r-- root/root 1016 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py -rw-r--r-- root/root 1594 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/049_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/050_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/051_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/052_placeholder.py -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/ -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/README -rw-r--r-- root/root 633 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/__init__.py -rw-r--r-- root/root 672 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/manage.py -rw-r--r-- root/root 1235 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/migrate.cfg drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/ -rw-r--r-- root/root 735 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py -rw-r--r-- root/root 735 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py -rw-r--r-- root/root 3874 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/005_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/006_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/007_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/008_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/009_placeholder.py -rw-r--r-- root/root 1324 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -rw-r--r-- root/root 2515 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py -rw-r--r-- root/root 5350 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py -rw-r--r-- root/root 2106 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py -rw-r--r-- root/root 1292 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/017_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/018_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/019_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/020_placeholder.py -rw-r--r-- root/root 751 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/021_placeholder.py -rw-r--r-- root/root 785 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py -rw-r--r-- root/root 1020 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py -rw-r--r-- root/root 1375 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/025_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/026_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/027_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/028_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/029_placeholder.py -rw-r--r-- root/root 1616 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py -rw-r--r-- root/root 1276 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py -rw-r--r-- root/root 1462 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py -rw-r--r-- root/root 2724 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py -rw-r--r-- root/root 2219 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py -rw-r--r-- root/root 887 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py -rw-r--r-- root/root 1744 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py -rw-r--r-- root/root 585 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/038_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/039_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/040_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/041_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/042_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/043_placeholder.py -rw-r--r-- root/root 754 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/044_placeholder.py -rw-r--r-- root/root 1019 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py -rw-r--r-- root/root 612 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py -rw-r--r-- root/root 4229 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py -rw-r--r-- root/root 988 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/049_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/050_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/051_placeholder.py -rw-r--r-- root/root 753 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/052_placeholder.py -rw-r--r-- root/root 633 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/ -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/README -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/__init__.py -rw-r--r-- root/root 672 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/manage.py -rw-r--r-- root/root 1228 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/migrate.cfg drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/ -rw-r--r-- root/root 12958 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/067_kilo.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/068_placeholder.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/069_placeholder.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/070_placeholder.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/071_placeholder.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/072_placeholder.py -rw-r--r-- root/root 5042 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py -rw-r--r-- root/root 988 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py -rw-r--r-- root/root 1056 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py -rw-r--r-- root/root 757 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/076_placeholder.py -rw-r--r-- root/root 757 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/077_placeholder.py -rw-r--r-- root/root 757 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/078_placeholder.py -rw-r--r-- root/root 757 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/079_placeholder.py -rw-r--r-- root/root 757 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/080_placeholder.py -rw-r--r-- root/root 1872 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py -rw-r--r-- root/root 3597 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py -rw-r--r-- root/root 3060 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py -rw-r--r-- root/root 2043 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py -rw-r--r-- root/root 2449 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py -rw-r--r-- root/root 1034 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py -rw-r--r-- root/root 1519 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/087_implied_roles.py -rw-r--r-- root/root 2266 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py -rw-r--r-- root/root 2565 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py -rw-r--r-- root/root 1650 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py -rw-r--r-- root/root 3552 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py -rw-r--r-- root/root 1738 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py -rw-r--r-- root/root 4794 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py -rw-r--r-- root/root 1903 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py -rw-r--r-- root/root 2938 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py -rw-r--r-- root/root 1854 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py -rw-r--r-- root/root 2701 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/098_placeholder.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/099_placeholder.py -rw-r--r-- root/root 756 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/100_placeholder.py -rw-r--r-- root/root 2008 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py -rw-r--r-- root/root 744 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py -rw-r--r-- root/root 1202 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py -rw-r--r-- root/root 2856 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py -rw-r--r-- root/root 1092 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py -rw-r--r-- root/root 775 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py -rw-r--r-- root/root 1080 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py -rw-r--r-- root/root 1065 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py -rw-r--r-- root/root 969 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/__init__.py -rw-r--r-- root/root 12950 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/sql/upgrades.py -rw-r--r-- root/root 7915 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/tokenless_auth.py -rw-r--r-- root/root 16546 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/utils.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/validation/ -rw-r--r-- root/root 2663 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/validation/__init__.py -rw-r--r-- root/root 2023 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/validation/parameter_types.py -rw-r--r-- root/root 3870 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/common/validation/validators.py -rw-r--r-- root/root 26630 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/common/wsgi.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/conf/ -rw-r--r-- root/root 5485 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/conf/__init__.py -rw-r--r-- root/root 1894 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/application_credential.py -rw-r--r-- root/root 1375 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/assignment.py -rw-r--r-- root/root 4252 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/auth.py -rw-r--r-- root/root 2403 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/catalog.py -rw-r--r-- root/root 925 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/constants.py -rw-r--r-- root/root 2011 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/credential.py -rw-r--r-- root/root 10562 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/default.py -rw-r--r-- root/root 1632 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/domain_config.py -rw-r--r-- root/root 1588 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/endpoint_filter.py -rw-r--r-- root/root 1103 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/endpoint_policy.py -rw-r--r-- root/root 2959 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/eventlet_server.py -rw-r--r-- root/root 960 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/conf/extra_headers.py -rw-r--r-- root/root 3367 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/federation.py -rw-r--r-- root/root 2918 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/fernet_tokens.py -rw-r--r-- root/root 6605 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/identity.py -rw-r--r-- root/root 2803 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/identity_mapping.py -rw-r--r-- root/root 16776 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/ldap.py -rw-r--r-- root/root 2003 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/memcache.py -rw-r--r-- root/root 1856 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/oauth1.py -rw-r--r-- root/root 3230 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/opts.py -rw-r--r-- root/root 1332 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/policy.py -rw-r--r-- root/root 4245 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/resource.py -rw-r--r-- root/root 1897 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/revoke.py -rw-r--r-- root/root 1909 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/role.py -rw-r--r-- root/root 5728 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/saml.py -rw-r--r-- root/root 5857 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/security_compliance.py -rw-r--r-- root/root 1237 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/shadow_users.py -rw-r--r-- root/root 4783 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/signing.py -rw-r--r-- root/root 5349 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/token.py -rw-r--r-- root/root 2393 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/tokenless_auth.py -rw-r--r-- root/root 1714 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/trust.py -rw-r--r-- root/root 2250 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/unified_limit.py -rw-r--r-- root/root 1140 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/utils.py -rw-r--r-- root/root 1787 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/conf/wsgi.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/contrib/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/contrib/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/contrib/ec2/ -rw-r--r-- root/root 811 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/contrib/ec2/__init__.py -rw-r--r-- root/root 14338 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/contrib/ec2/controllers.py -rw-r--r-- root/root 1266 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/contrib/ec2/core.py -rw-r--r-- root/root 2203 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/contrib/ec2/routers.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/contrib/s3/ -rw-r--r-- root/root 633 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/contrib/s3/__init__.py -rw-r--r-- root/root 4593 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/contrib/s3/core.py -rw-r--r-- root/root 605 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/contrib/s3/routers.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/credential/ -rw-r--r-- root/root 682 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/credential/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/credential/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/credential/backends/__init__.py -rw-r--r-- root/root 3940 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/credential/backends/base.py -rw-r--r-- root/root 4129 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/credential/backends/sql.py -rw-r--r-- root/root 5752 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/credential/core.py -rw-r--r-- root/root 855 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/credential/provider.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/credential/providers/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/credential/providers/__init__.py -rw-r--r-- root/root 1228 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/credential/providers/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/credential/providers/fernet/ -rw-r--r-- root/root 610 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/credential/providers/fernet/__init__.py -rw-r--r-- root/root 4474 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/credential/providers/fernet/core.py -rw-r--r-- root/root 1643 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/credential/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/ -rw-r--r-- root/root 598 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/__init__.py -rw-r--r-- root/root 5852 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/base.py -rw-r--r-- root/root 6182 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/sql.py -rw-r--r-- root/root 7805 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/controllers.py -rw-r--r-- root/root 11495 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/core.py -rw-r--r-- root/root 3914 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/routers.py -rw-r--r-- root/root 24501 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/exception.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/federation/ -rw-r--r-- root/root 633 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/federation/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/federation/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/federation/backends/__init__.py -rw-r--r-- root/root 11167 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/federation/backends/base.py -rw-r--r-- root/root 15259 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/federation/backends/sql.py -rw-r--r-- root/root 665 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/federation/constants.py -rw-r--r-- root/root 21673 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/federation/controllers.py -rw-r--r-- root/root 7139 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/federation/core.py -rw-r--r-- root/root 26115 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/federation/idp.py -rw-r--r-- root/root 10875 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/federation/routers.py -rw-r--r-- root/root 3809 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/federation/schema.py -rw-r--r-- root/root 31491 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/federation/utils.py -rw-r--r-- root/root 853 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/i18n.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/identity/ -rw-r--r-- root/root 729 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/identity/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/backends/__init__.py -rw-r--r-- root/root 14185 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/backends/base.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/identity/backends/ldap/ -rw-r--r-- root/root 605 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/backends/ldap/__init__.py -rw-r--r-- root/root 74946 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/backends/ldap/common.py -rw-r--r-- root/root 18457 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/backends/ldap/core.py -rw-r--r-- root/root 1614 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/backends/ldap/models.py -rw-r--r-- root/root 4824 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/backends/resource_options.py -rw-r--r-- root/root 17784 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/backends/sql.py -rw-r--r-- root/root 17066 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/backends/sql_model.py -rw-r--r-- root/root 8280 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/controllers.py -rw-r--r-- root/root 67568 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/core.py -rw-r--r-- root/root 1602 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/generator.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/identity/id_generators/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/id_generators/__init__.py -rw-r--r-- root/root 869 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/id_generators/sha256.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/identity/mapping_backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/mapping_backends/__init__.py -rw-r--r-- root/root 3385 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/mapping_backends/base.py -rw-r--r-- root/root 640 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/mapping_backends/mapping.py -rw-r--r-- root/root 4776 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/mapping_backends/sql.py -rw-r--r-- root/root 2840 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/routers.py -rw-r--r-- root/root 2291 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/identity/shadow_backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/shadow_backends/__init__.py -rw-r--r-- root/root 3419 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/shadow_backends/base.py -rw-r--r-- root/root 7994 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/identity/shadow_backends/sql.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/limit/ -rw-r--r-- root/root 614 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/limit/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/limit/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/limit/backends/__init__.py -rw-r--r-- root/root 5842 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/limit/backends/base.py -rw-r--r-- root/root 14841 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/limit/backends/sql.py -rw-r--r-- root/root 5548 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/limit/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/limit/models/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/limit/models/__init__.py -rw-r--r-- root/root 1911 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/limit/models/base.py -rw-r--r-- root/root 948 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/limit/models/flat.py -rw-r--r-- root/root 5633 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/limit/models/strict_two_level.py -rw-r--r-- root/root 2342 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/limit/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/de/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 34444 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/locale/de/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/en_GB/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/en_GB/LC_MESSAGES/ -rw-r--r-- root/root 56255 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/locale/en_GB/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/es/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 34116 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/locale/es/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/fr/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 34214 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/locale/fr/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/it/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 33435 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/locale/it/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/ja/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 38275 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/locale/ja/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/ko_KR/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/ko_KR/LC_MESSAGES/ -rw-r--r-- root/root 35247 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/locale/ko_KR/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/pt_BR/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 33334 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/locale/pt_BR/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/ru/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 42132 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/locale/ru/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/tr_TR/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/tr_TR/LC_MESSAGES/ -rw-r--r-- root/root 24336 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/locale/tr_TR/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/zh_CN/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 30685 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/locale/zh_CN/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/zh_TW/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 29750 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/locale/zh_TW/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/middleware/ -rw-r--r-- root/root 680 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/middleware/__init__.py -rw-r--r-- root/root 10948 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/middleware/auth.py -rw-r--r-- root/root 3152 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/middleware/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/models/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/models/__init__.py -rw-r--r-- root/root 10651 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/models/revoke_model.py -rw-r--r-- root/root 19853 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/models/token_model.py -rw-r--r-- root/root 30576 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/notifications.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/oauth1/ -rw-r--r-- root/root 629 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/oauth1/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/oauth1/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/oauth1/backends/__init__.py -rw-r--r-- root/root 6693 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/oauth1/backends/base.py -rw-r--r-- root/root 10630 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/oauth1/backends/sql.py -rw-r--r-- root/root 5954 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/oauth1/controllers.py -rw-r--r-- root/root 5647 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/oauth1/core.py -rw-r--r-- root/root 4041 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/oauth1/routers.py -rw-r--r-- root/root 1357 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/oauth1/schema.py -rw-r--r-- root/root 8885 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/oauth1/validator.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/policy/ -rw-r--r-- root/root 677 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/policy/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/policy/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/policy/backends/__init__.py -rw-r--r-- root/root 2328 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/policy/backends/base.py -rw-r--r-- root/root 1558 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/policy/backends/rules.py -rw-r--r-- root/root 2595 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/policy/backends/sql.py -rw-r--r-- root/root 2778 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/policy/controllers.py -rw-r--r-- root/root 2306 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/policy/core.py -rw-r--r-- root/root 1023 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/policy/routers.py -rw-r--r-- root/root 970 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/policy/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/resource/ -rw-r--r-- root/root 641 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/resource/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/resource/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/resource/backends/__init__.py -rw-r--r-- root/root 8944 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/resource/backends/base.py -rw-r--r-- root/root 18089 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/resource/backends/sql.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/resource/config_backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/resource/config_backends/__init__.py -rw-r--r-- root/root 5333 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/resource/config_backends/base.py -rw-r--r-- root/root 6400 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/resource/config_backends/sql.py -rw-r--r-- root/root 14038 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/resource/controllers.py -rw-r--r-- root/root 69620 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/resource/core.py -rw-r--r-- root/root 5178 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/resource/routers.py -rw-r--r-- root/root 3167 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/resource/schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/revoke/ -rw-r--r-- root/root 589 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/revoke/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/revoke/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/revoke/backends/__init__.py -rw-r--r-- root/root 2088 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/revoke/backends/base.py -rw-r--r-- root/root 6176 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/revoke/backends/sql.py -rw-r--r-- root/root 5501 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/revoke/core.py -rw-r--r-- root/root 597 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/revoke/model.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/server/ -rw-r--r-- root/root 1502 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/server/__init__.py -rw-r--r-- root/root 2735 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/server/backends.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/server/flask/ -rw-r--r-- root/root 1766 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/server/flask/__init__.py -rw-r--r-- root/root 9995 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/server/flask/application.py -rw-r--r-- root/root 34653 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/server/flask/common.py -rw-r--r-- root/root 6357 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/server/flask/core.py -rw-r--r-- root/root 1255 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/server/wsgi.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/common/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/common/__init__.py -rw-r--r-- root/root 6621 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/common/auth.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/functional/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/functional/__init__.py -rw-r--r-- root/root 3305 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/functional/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/functional/shared/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/functional/shared/__init__.py -rw-r--r-- root/root 2060 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/functional/shared/test_running.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/hacking/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/hacking/__init__.py -rw-r--r-- root/root 13638 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/hacking/checks.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/ -rw-r--r-- root/root 949 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends/__init__.py -rw-r--r-- root/root 2094 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends/test_sql.py -rw-r--r-- root/root 14250 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/test_backends.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends/__init__.py -rw-r--r-- root/root 5003 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends/test_sql.py -rw-r--r-- root/root 190796 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/test_backends.py -rw-r--r-- root/root 5970 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/test_core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins/__init__.py -rw-r--r-- root/root 3991 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins/test_core.py -rw-r--r-- root/root 2721 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/test_controllers.py -rw-r--r-- root/root 15171 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/test_schema.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/backend/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/backend/__init__.py -rw-r--r-- root/root 5306 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/backend/core_ldap.py -rw-r--r-- root/root 1885 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/backend/core_sql.py -rw-r--r-- root/root 2624 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/base_classes.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/catalog/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/catalog/__init__.py -rw-r--r-- root/root 26354 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/catalog/test_backends.py -rw-r--r-- root/root 4602 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/catalog/test_core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/__init__.py -rw-r--r-- root/root 7217 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_cache.py -rw-r--r-- root/root 11883 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_database_conflicts.py -rw-r--r-- root/root 3665 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_json_home.py -rw-r--r-- root/root 61268 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_notifications.py -rw-r--r-- root/root 2443 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_provider_api.py -rw-r--r-- root/root 27327 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_rbac_enforcer.py -rw-r--r-- root/root 3410 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_resource_options_common.py -rw-r--r-- root/root 2089 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_sql_core.py -rw-r--r-- root/root 13092 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_utils.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/ -rw-r--r-- root/root 90 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_ldap.conf -rw-r--r-- root/root 1086 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_ldap_pool.conf -rw-r--r-- root/root 412 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_ldap_sql.conf -rw-r--r-- root/root 264 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_liveldap.conf -rw-r--r-- root/root 325 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_multi_ldap_sql.conf -rw-r--r-- root/root 861 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_pool_liveldap.conf -rw-r--r-- root/root 321 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_sql.conf -rw-r--r-- root/root 385 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_tls_liveldap.conf -rw-r--r-- root/root 205 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/deprecated.conf -rw-r--r-- root/root 318 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/deprecated_override.conf drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/ -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/keystone.domain1.conf drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap/ -rw-r--r-- root/root 326 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.Default.conf -rw-r--r-- root/root 233 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain1.conf -rw-r--r-- root/root 301 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain2.conf drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql/ -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql/keystone.domain2.conf drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/ -rw-r--r-- root/root 325 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.Default.conf -rw-r--r-- root/root 122 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.domain1.conf -rw-r--r-- root/root 182 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/test_auth_plugin.conf drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/contrib/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/contrib/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation/__init__.py -rw-r--r-- root/root 39197 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation/test_utils.py -rw-r--r-- root/root 33966 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/core.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/credential/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/credential/__init__.py -rw-r--r-- root/root 3524 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/credential/test_backend_sql.py -rw-r--r-- root/root 3788 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/credential/test_fernet_provider.py -rw-r--r-- root/root 805 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/default_catalog.templates -rw-r--r-- root/root 1492 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/default_catalog_multi_region.templates -rw-r--r-- root/root 5136 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/default_fixtures.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/__init__.py -rw-r--r-- root/root 6555 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_base.py -rw-r--r-- root/root 1591 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_sql.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/external/ -rw-r--r-- root/root 536 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/external/README.rst -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/external/__init__.py -rw-r--r-- root/root 1196 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/external/test_timeutils.py -rw-r--r-- root/root 24137 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/fakeldap.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/federation/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/federation/__init__.py -rw-r--r-- root/root 3661 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/federation/test_core.py -rw-r--r-- root/root 1050 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/federation_fixtures.py -rw-r--r-- root/root 5114 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/filtering.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/__init__.py -rw-r--r-- root/root 20509 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_base.py -rw-r--r-- root/root 2443 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_ldap.py -rw-r--r-- root/root 24949 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_ldap_common.py -rw-r--r-- root/root 2395 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_sql.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/__init__.py -rw-r--r-- root/root 7028 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/test_backend.py -rw-r--r-- root/root 2780 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/test_core.py -rw-r--r-- root/root 43574 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/test_backend_sql.py -rw-r--r-- root/root 64244 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/test_backends.py -rw-r--r-- root/root 7563 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/test_core.py -rw-r--r-- root/root 868 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity_mapping.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/ -rw-r--r-- root/root 915 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/__init__.py -rw-r--r-- root/root 2438 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/auth_plugins.py -rw-r--r-- root/root 1383 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/backendloader.py -rw-r--r-- root/root 1601 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/cache.py -rw-r--r-- root/root 4597 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/database.py -rw-r--r-- root/root 9880 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/hacking.py -rw-r--r-- root/root 1369 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/key_repository.py -rw-r--r-- root/root 1445 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/ldapdb.py -rw-r--r-- root/root 1148 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/policy.py -rw-r--r-- root/root 946 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/temporaryfile.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/limit/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/limit/__init__.py -rw-r--r-- root/root 33007 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/limit/test_backends.py -rw-r--r-- root/root 39912 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/mapping_fixtures.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/__init__.py -rw-r--r-- root/root 2231 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/test_base.py -rw-r--r-- root/root 1594 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/test_sql.py -rw-r--r-- root/root 3215 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/test_backends.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends/__init__.py -rw-r--r-- root/root 995 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends/test_sql.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends/__init__.py -rw-r--r-- root/root 2060 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends/test_sql.py -rw-r--r-- root/root 76192 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/test_backends.py -rw-r--r-- root/root 30395 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/test_core.py -rw-r--r-- root/root 8326 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/rest.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/saml2/ -rw-r--r-- root/root 2422 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/saml2/idp_saml2_metadata.xml -rw-r--r-- root/root 4400 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/saml2/signed_saml2_assertion.xml drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/server/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/server/__init__.py -rw-r--r-- root/root 21059 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/server/test_keystone_flask.py -rw-r--r-- root/root 61500 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_associate_project_endpoint_extension.py -rw-r--r-- root/root 9194 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_auth_plugin.py -rw-r--r-- root/root 12162 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_endpoint_policy.py -rw-r--r-- root/root 1460 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_endpoint_policy_sql.py -rw-r--r-- root/root 2026 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_federation_sql.py -rw-r--r-- root/root 17624 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_id_mapping_sql.py -rw-r--r-- root/root 139264 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_ldap.py -rw-r--r-- root/root 10350 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_ldap_pool.py -rw-r--r-- root/root 2406 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_rules.py -rw-r--r-- root/root 51829 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_sql.py -rw-r--r-- root/root 13914 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_templated.py -rw-r--r-- root/root 70876 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_cli.py -rw-r--r-- root/root 2742 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_config.py -rw-r--r-- root/root 3352 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_contrib_ec2_core.py -rw-r--r-- root/root 6213 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_contrib_s3_core.py -rw-r--r-- root/root 2157 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_contrib_simple_cert.py -rw-r--r-- root/root 2283 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_driver_hints.py -rw-r--r-- root/root 1219 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_entry_points.py -rw-r--r-- root/root 12043 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_exception.py -rw-r--r-- root/root 4200 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_hacking_checks.py -rw-r--r-- root/root 8286 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_ldap_livetest.py -rw-r--r-- root/root 8360 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_ldap_pool_livetest.py -rw-r--r-- root/root 4171 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_ldap_tls_livetest.py -rw-r--r-- root/root 59626 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_limits.py -rw-r--r-- root/root 30610 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_middleware.py -rw-r--r-- root/root 10710 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_policy.py -rw-r--r-- root/root 21642 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_revoke.py -rw-r--r-- root/root 2162 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_shadow_users.py -rw-r--r-- root/root 16335 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_sql_banned_operations.py -rw-r--r-- root/root 126425 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_sql_upgrade.py -rw-r--r-- root/root 17364 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_token_provider.py -rw-r--r-- root/root 2036 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_url_middleware.py -rw-r--r-- root/root 58992 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3.py -rw-r--r-- root/root 15287 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_application_credential.py -rw-r--r-- root/root 174378 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_assignment.py -rw-r--r-- root/root 228811 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_auth.py -rw-r--r-- root/root 42330 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_catalog.py -rw-r--r-- root/root 23359 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_credential.py -rw-r--r-- root/root 48110 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_domain_config.py -rw-r--r-- root/root 10114 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_endpoint_policy.py -rw-r--r-- root/root 196726 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_federation.py -rw-r--r-- root/root 36509 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_filters.py -rw-r--r-- root/root 51210 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_identity.py -rw-r--r-- root/root 52733 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_oauth1.py -rw-r--r-- root/root 8170 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_os_revoke.py -rw-r--r-- root/root 2572 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_policy.py -rw-r--r-- root/root 88897 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_protection.py -rw-r--r-- root/root 76863 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_resource.py -rw-r--r-- root/root 24215 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_trust.py -rw-r--r-- root/root 132306 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_validation.py -rw-r--r-- root/root 41120 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_versions.py -rw-r--r-- root/root 24897 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_wsgi.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/tests/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/tests/__init__.py -rw-r--r-- root/root 3043 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/tests/test_core.py -rw-r--r-- root/root 1279 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/tests/test_utils.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/token/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/token/__init__.py -rw-r--r-- root/root 28412 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/token/test_fernet_provider.py -rw-r--r-- root/root 2978 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/token/test_token_serialization.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/tests/unit/trust/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/trust/__init__.py -rw-r--r-- root/root 7822 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/trust/test_backends.py -rw-r--r-- root/root 3895 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/tests/unit/utils.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/token/ -rw-r--r-- root/root 630 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/token/__init__.py -rw-r--r-- root/root 2564 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/token/_simple_cert.py -rw-r--r-- root/root 11037 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/token/provider.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/token/providers/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/token/providers/__init__.py -rw-r--r-- root/root 2885 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/token/providers/base.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/token/providers/fernet/ -rw-r--r-- root/root 605 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/token/providers/fernet/__init__.py -rw-r--r-- root/root 2947 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/token/providers/fernet/core.py -rw-r--r-- root/root 33628 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/token/token_formatters.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/trust/ -rw-r--r-- root/root 628 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/trust/__init__.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/lib/python3/dist-packages/keystone/trust/backends/ -rw-r--r-- root/root 0 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/trust/backends/__init__.py -rw-r--r-- root/root 2604 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/trust/backends/base.py -rw-r--r-- root/root 8451 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/trust/backends/sql.py -rw-r--r-- root/root 8891 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/trust/core.py -rw-r--r-- root/root 1907 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/trust/schema.py -rw-r--r-- root/root 588 2018-08-30 14:12 ./usr/lib/python3/dist-packages/keystone/version.py drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-09-20 09:15 ./usr/share/doc/python3-keystone/ lrwxrwxrwx root/root 0 2018-09-20 09:15 ./usr/share/doc/python3-keystone/changelog.Debian.gz -> ../keystone-common/changelog.Debian.gz -rw-r--r-- root/root 1069 2018-09-20 09:15 ./usr/share/doc/python3-keystone/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build-Space: 88960 Build-Time: 14483 Distribution: cosmic-proposed Host Architecture: amd64 Install-Time: 712 Job: keystone_14.0.0-0ubuntu2.dsc Machine Architecture: amd64 Package: keystone Package-Time: 15200 Source-Version: 2:14.0.0-0ubuntu2 Space: 88960 Status: successful Version: 2:14.0.0-0ubuntu2 -------------------------------------------------------------------------------- Finished at 20180920-1559 Build needed 04:13:20, 88960k disc space RUN: /usr/share/launchpad-buildd/slavebin/in-target scan-for-processes --backend=chroot --series=cosmic --arch=amd64 PACKAGEBUILD-15471920 Scanning for processes to kill in build PACKAGEBUILD-15471920